rhsa-2010_0976
Vulnerability from csaf_redhat
Published
2010-12-13 17:53
Modified
2024-09-15 18:48
Summary
Red Hat Security Advisory: bind security update

Notes

Topic
Updated bind packages that fix three security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. It was discovered that named did not invalidate previously cached RRSIG records when adding an NCACHE record for the same entry to the cache. A remote attacker allowed to send recursive DNS queries to named could use this flaw to crash named. (CVE-2010-3613) A flaw was found in the DNSSEC validation code in named. If named had multiple trust anchors configured for a zone, a response to a request for a record in that zone with a bad signature could cause named to crash. (CVE-2010-3762) It was discovered that, in certain cases, named did not properly perform DNSSEC validation of an NS RRset for zones in the middle of a DNSKEY algorithm rollover. This flaw could cause the validator to incorrectly determine that the zone is insecure and not protected by DNSSEC. (CVE-2010-3614) All BIND users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the update, the BIND daemon (named) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated bind packages that fix three security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nIt was discovered that named did not invalidate previously cached RRSIG\nrecords when adding an NCACHE record for the same entry to the cache. A\nremote attacker allowed to send recursive DNS queries to named could use\nthis flaw to crash named. (CVE-2010-3613)\n\nA flaw was found in the DNSSEC validation code in named. If named had\nmultiple trust anchors configured for a zone, a response to a request for a\nrecord in that zone with a bad signature could cause named to crash.\n(CVE-2010-3762)\n\nIt was discovered that, in certain cases, named did not properly perform\nDNSSEC validation of an NS RRset for zones in the middle of a DNSKEY\nalgorithm rollover. This flaw could cause the validator to incorrectly\ndetermine that the zone is insecure and not protected by DNSSEC.\n(CVE-2010-3614)\n\nAll BIND users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0976",
        "url": "https://access.redhat.com/errata/RHSA-2010:0976"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "640730",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640730"
      },
      {
        "category": "external",
        "summary": "658974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658974"
      },
      {
        "category": "external",
        "summary": "658977",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658977"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0976.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security update",
    "tracking": {
      "current_release_date": "2024-09-15T18:48:39+00:00",
      "generator": {
        "date": "2024-09-15T18:48:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0976",
      "initial_release_date": "2010-12-13T17:53:00+00:00",
      "revision_history": [
        {
          "date": "2010-12-13T17:53:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-12-13T12:54:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:48:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-4.P1.el5_5.3.src",
                "product": {
                  "name": "bind-30:9.3.6-4.P1.el5_5.3.src",
                  "product_id": "bind-30:9.3.6-4.P1.el5_5.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-4.P1.el5_5.3?arch=src\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "bind-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "bind-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
                "product": {
                  "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_id": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-4.P1.el5_5.3?arch=x86_64\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "bind-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "bind-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
                "product": {
                  "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_id": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-4.P1.el5_5.3?arch=i386\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "bind-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "bind-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_id": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-4.P1.el5_5.3?arch=ia64\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
                "product": {
                  "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
                  "product_id": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-4.P1.el5_5.3?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
                  "product_id": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-4.P1.el5_5.3?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
                "product": {
                  "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
                  "product_id": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-4.P1.el5_5.3?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
                  "product_id": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-4.P1.el5_5.3?arch=ppc64\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "bind-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "bind-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_id": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-4.P1.el5_5.3?arch=ppc\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "bind-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "bind-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_id": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-4.P1.el5_5.3?arch=s390x\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
                "product": {
                  "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
                  "product_id": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-4.P1.el5_5.3?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
                  "product_id": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-4.P1.el5_5.3?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
                "product": {
                  "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
                  "product_id": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-4.P1.el5_5.3?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
                  "product_id": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-4.P1.el5_5.3?arch=s390\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.6-4.P1.el5_5.3.src"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.6-4.P1.el5_5.3.src"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-3613",
      "discovery_date": "2010-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "658974"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: failure to clear existing RRSIG records when a NO DATA is negatively cached could DoS named",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3613"
        },
        {
          "category": "external",
          "summary": "RHBZ#658974",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658974"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3613",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3613"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3613",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3613"
        }
      ],
      "release_date": "2010-12-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0976"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: failure to clear existing RRSIG records when a NO DATA is negatively cached could DoS named"
    },
    {
      "cve": "CVE-2010-3614",
      "discovery_date": "2010-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "658977"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: key algorithm rollover may mark secure answers as insecure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having low security impact.  Because the version of bind in Red Hat Enterprise Linux 4 does not implement support for the currently-used DNSSEC protocol version, there is no plan to address this flaw there.  It has been addressed in Red Hat Enterprise Linux 5 (via RHSA-2010:0975) and Red Hat Enterprise Linux 6 (via RHSA-2010:0976).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3614"
        },
        {
          "category": "external",
          "summary": "RHBZ#658977",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658977"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3614"
        }
      ],
      "release_date": "2010-12-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0976"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "bind: key algorithm rollover may mark secure answers as insecure"
    },
    {
      "cve": "CVE-2010-3762",
      "discovery_date": "2010-10-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "640730"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ISC BIND before 9.7.2-P2, when DNSSEC validation is enabled, does not properly handle certain bad signatures if multiple trust anchors exist for a single zone, which allows remote attackers to cause a denial of service (daemon crash) via a DNS query.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Bind: DoS (assertion failure) via a DNS query with bad signatures",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
          "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
          "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3762"
        },
        {
          "category": "external",
          "summary": "RHBZ#640730",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640730"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3762",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3762"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3762",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3762"
        }
      ],
      "release_date": "2010-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0976"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client-Workstation:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client-Workstation:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Client:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Client:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.src",
            "5Server:bind-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-chroot-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-debuginfo-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libbind-devel-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.ppc64",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-libs-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-sdb-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:bind-utils-30:9.3.6-4.P1.el5_5.3.x86_64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.i386",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ia64",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.ppc",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.s390x",
            "5Server:caching-nameserver-30:9.3.6-4.P1.el5_5.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Bind: DoS (assertion failure) via a DNS query with bad signatures"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...