rhsa-2012_0717
Vulnerability from csaf_redhat
Published
2012-06-07 16:38
Modified
2024-11-05 17:46
Summary
Red Hat Security Advisory: bind97 security update
Notes
Topic
Updated bind97 packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.
A flaw was found in the way BIND handled zero length resource data records.
A malicious owner of a DNS domain could use this flaw to create
specially-crafted DNS resource records that would cause a recursive
resolver or secondary server to crash or, possibly, disclose portions of
its memory. (CVE-2012-1667)
A flaw was found in the way BIND handled the updating of cached name server
(NS) resource records. A malicious owner of a DNS domain could use this
flaw to keep the domain resolvable by the BIND server even after the
delegation was removed from the parent DNS zone. With this update, BIND
limits the time-to-live of the replacement record to that of the
time-to-live of the record being replaced. (CVE-2012-1033)
Users of bind97 are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated bind97 packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA flaw was found in the way BIND handled zero length resource data records.\nA malicious owner of a DNS domain could use this flaw to create\nspecially-crafted DNS resource records that would cause a recursive\nresolver or secondary server to crash or, possibly, disclose portions of\nits memory. (CVE-2012-1667)\n\nA flaw was found in the way BIND handled the updating of cached name server\n(NS) resource records. A malicious owner of a DNS domain could use this\nflaw to keep the domain resolvable by the BIND server even after the\ndelegation was removed from the parent DNS zone. With this update, BIND\nlimits the time-to-live of the replacement record to that of the\ntime-to-live of the record being replaced. (CVE-2012-1033)\n\nUsers of bind97 are advised to upgrade to these updated packages, which\ncorrect these issues. After installing the update, the BIND daemon (named)\nwill be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0717", "url": "https://access.redhat.com/errata/RHSA-2012:0717" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1033", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1667", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667" }, { "category": "external", "summary": "788650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788650" }, { "category": "external", "summary": "828078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=828078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0717.json" } ], "title": "Red Hat Security Advisory: bind97 security update", "tracking": { "current_release_date": "2024-11-05T17:46:51+00:00", "generator": { "date": "2024-11-05T17:46:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0717", "initial_release_date": "2012-06-07T16:38:00+00:00", "revision_history": [ { "date": "2012-06-07T16:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-07T16:39:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:46:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.src", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.src", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-1033", "discovery_date": "2012-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "788650" } ], "notes": [ { "category": "description", "text": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: deleted domain name resolving flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1033" }, { "category": "external", "summary": "RHBZ#788650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1033", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1033" }, { "category": "external", "summary": "https://www.isc.org/software/bind/advisories/cve-2012-1033", "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" } ], "release_date": "2012-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-07T16:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0717" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "bind: deleted domain name resolving flaw" }, { "cve": "CVE-2012-1667", "discovery_date": "2012-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "828078" } ], "notes": [ { "category": "description", "text": "ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: handling of zero length rdata can cause named to terminate unexpectedly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1667" }, { "category": "external", "summary": "RHBZ#828078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=828078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1667" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1667", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667" } ], "release_date": "2012-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-07T16:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0717" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: handling of zero length rdata can cause named to terminate unexpectedly" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.