rhsa-2012_1267
Vulnerability from csaf_redhat
Published
2012-09-14 09:26
Modified
2024-09-15 20:17
Summary
Red Hat Security Advisory: bind security and bug fix update

Notes

Topic
Updated bind packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure. (CVE-2012-4244) This update also fixes the following bug: * The bind-chroot-admin script, executed when upgrading the bind-chroot package, failed to correctly update the permissions of the /var/named/chroot/etc/named.conf file. Depending on the permissions of the file, this could have prevented named from starting after installing package updates. With this update, bind-chroot-admin correctly updates the permissions and ownership of the file. (BZ#857056) Users of bind are advised to upgrade to these updated packages, which correct these issues. After installing the update, the BIND daemon (named) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated bind packages that fix one security issue and one bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA flaw was found in the way BIND handled resource records with a large\nRDATA value. A malicious owner of a DNS domain could use this flaw to\ncreate specially-crafted DNS resource records, that would cause a recursive\nresolver or secondary server to exit unexpectedly with an assertion\nfailure. (CVE-2012-4244)\n\nThis update also fixes the following bug:\n\n* The bind-chroot-admin script, executed when upgrading the bind-chroot\npackage, failed to correctly update the permissions of the\n/var/named/chroot/etc/named.conf file. Depending on the permissions of the\nfile, this could have prevented named from starting after installing\npackage updates. With this update, bind-chroot-admin correctly updates the\npermissions and ownership of the file. (BZ#857056)\n\nUsers of bind are advised to upgrade to these updated packages, which\ncorrect these issues. After installing the update, the BIND daemon (named)\nwill be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:1267",
        "url": "https://access.redhat.com/errata/RHSA-2012:1267"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.isc.org/software/bind/advisories/cve-2012-4244",
        "url": "http://www.isc.org/software/bind/advisories/cve-2012-4244"
      },
      {
        "category": "external",
        "summary": "856754",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=856754"
      },
      {
        "category": "external",
        "summary": "857056",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857056"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_1267.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T20:17:06+00:00",
      "generator": {
        "date": "2024-09-15T20:17:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:1267",
      "initial_release_date": "2012-09-14T09:26:00+00:00",
      "revision_history": [
        {
          "date": "2012-09-14T09:26:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-09-14T09:30:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T20:17:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "RHEL Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.4?arch=x86_64\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.4?arch=i386\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.4.src",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.4.src",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.4?arch=src\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.4?arch=s390x\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.4?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.4?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.4?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.4?arch=s390\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.4?arch=ia64\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.4?arch=ppc\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.4?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.4?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.4?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.4?arch=ppc64\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.src",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.src as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.src",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.src",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-4244",
      "discovery_date": "2012-09-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "856754"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ISC BIND 9.x before 9.7.6-P3, 9.8.x before 9.8.3-P3, 9.9.x before 9.9.1-P3, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P3 allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a long resource record.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: specially crafted resource record causes named to exit",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-4244"
        },
        {
          "category": "external",
          "summary": "RHBZ#856754",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=856754"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4244",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-4244"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4244",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4244"
        }
      ],
      "release_date": "2012-09-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1267"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.src",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.ppc64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.4.x86_64",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.i386",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ia64",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.ppc",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.s390x",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: specially crafted resource record causes named to exit"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...