rhsa-2015_2658
Vulnerability from csaf_redhat
Published
2015-12-16 17:44
Modified
2024-09-15 23:04
Summary
Red Hat Security Advisory: bind97 security update

Notes

Topic
Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND processed certain records with malformed class attributes. A remote attacker could use this flaw to send a query to request a cached record with a malformed class attribute that would cause named functioning as an authoritative or recursive server to crash. (CVE-2015-8000) Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs. Red Hat would like to thank ISC for reporting this issue. All bind97 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated bind97 packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA denial of service flaw was found in the way BIND processed certain\nrecords with malformed class attributes. A remote attacker could use this\nflaw to send a query to request a cached record with a malformed class\nattribute that would cause named functioning as an authoritative or\nrecursive server to crash. (CVE-2015-8000)\n\nNote: This issue affects authoritative servers as well as recursive\nservers, however authoritative servers are at limited risk if they perform\nauthentication when making recursive queries to resolve addresses for\nservers listed in NS RRSETs.\n\nRed Hat would like to thank ISC for reporting this issue.\n\nAll bind97 users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:2658",
        "url": "https://access.redhat.com/errata/RHSA-2015:2658"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://kb.isc.org/article/AA-01317",
        "url": "https://kb.isc.org/article/AA-01317"
      },
      {
        "category": "external",
        "summary": "1291176",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291176"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_2658.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind97 security update",
    "tracking": {
      "current_release_date": "2024-09-15T23:04:35+00:00",
      "generator": {
        "date": "2024-09-15T23:04:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:2658",
      "initial_release_date": "2015-12-16T17:44:29+00:00",
      "revision_history": [
        {
          "date": "2015-12-16T17:44:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-12-16T17:44:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:04:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
                "product": {
                  "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_id": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-21.P2.el5_11.4?arch=i386\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
                "product": {
                  "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_id": "bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-21.P2.el5_11.4?arch=i386\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
                "product": {
                  "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_id": "bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-21.P2.el5_11.4?arch=i386\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
                "product": {
                  "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_id": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-21.P2.el5_11.4?arch=i386\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-32:9.7.0-21.P2.el5_11.4.i386",
                "product": {
                  "name": "bind97-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_id": "bind97-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97@9.7.0-21.P2.el5_11.4?arch=i386\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
                "product": {
                  "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_id": "bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-21.P2.el5_11.4?arch=i386\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
                "product": {
                  "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_id": "bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-21.P2.el5_11.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
                "product": {
                  "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_id": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-21.P2.el5_11.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
                "product": {
                  "name": "bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_id": "bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97@9.7.0-21.P2.el5_11.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
                "product": {
                  "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_id": "bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-21.P2.el5_11.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
                "product": {
                  "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_id": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-21.P2.el5_11.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64",
                "product": {
                  "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_id": "bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-21.P2.el5_11.4?arch=x86_64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind97-32:9.7.0-21.P2.el5_11.4.src",
                "product": {
                  "name": "bind97-32:9.7.0-21.P2.el5_11.4.src",
                  "product_id": "bind97-32:9.7.0-21.P2.el5_11.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97@9.7.0-21.P2.el5_11.4?arch=src\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
                "product": {
                  "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_id": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-21.P2.el5_11.4?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
                "product": {
                  "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_id": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-21.P2.el5_11.4?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
                "product": {
                  "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_id": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-21.P2.el5_11.4?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
                "product": {
                  "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_id": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-21.P2.el5_11.4?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-32:9.7.0-21.P2.el5_11.4.ppc",
                "product": {
                  "name": "bind97-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_id": "bind97-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97@9.7.0-21.P2.el5_11.4?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
                "product": {
                  "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_id": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-21.P2.el5_11.4?arch=ppc\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
                "product": {
                  "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
                  "product_id": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-21.P2.el5_11.4?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
                "product": {
                  "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
                  "product_id": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-21.P2.el5_11.4?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
                "product": {
                  "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
                  "product_id": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-21.P2.el5_11.4?arch=ppc64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
                "product": {
                  "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_id": "bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-21.P2.el5_11.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
                "product": {
                  "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_id": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-21.P2.el5_11.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
                "product": {
                  "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_id": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-21.P2.el5_11.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-32:9.7.0-21.P2.el5_11.4.s390x",
                "product": {
                  "name": "bind97-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_id": "bind97-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97@9.7.0-21.P2.el5_11.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
                "product": {
                  "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_id": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-21.P2.el5_11.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
                "product": {
                  "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_id": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-21.P2.el5_11.4?arch=s390x\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
                "product": {
                  "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
                  "product_id": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-21.P2.el5_11.4?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
                "product": {
                  "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
                  "product_id": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-21.P2.el5_11.4?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
                "product": {
                  "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
                  "product_id": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-21.P2.el5_11.4?arch=s390\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
                "product": {
                  "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_id": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-21.P2.el5_11.4?arch=ia64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
                "product": {
                  "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_id": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-21.P2.el5_11.4?arch=ia64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
                "product": {
                  "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_id": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-21.P2.el5_11.4?arch=ia64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-32:9.7.0-21.P2.el5_11.4.ia64",
                "product": {
                  "name": "bind97-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_id": "bind97-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97@9.7.0-21.P2.el5_11.4?arch=ia64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
                "product": {
                  "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_id": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-21.P2.el5_11.4?arch=ia64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
                "product": {
                  "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_id": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-21.P2.el5_11.4?arch=ia64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.src"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.src",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.src"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.src",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.i386"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64"
        },
        "product_reference": "bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "ISC"
          ]
        }
      ],
      "cve": "CVE-2015-8000",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2015-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291176"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way BIND processed certain records with malformed class attributes. A remote attacker could use this flaw to send a query to request a cached record with a malformed class attribute that would cause named functioning as an authoritative or recursive server to crash. Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: responses with a malformed class attribute can trigger an assertion failure in db.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.i386",
          "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.src",
          "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
          "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
          "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
          "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
          "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
          "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
          "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
          "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
          "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
          "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
          "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
          "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.i386",
          "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.src",
          "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
          "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
          "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
          "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
          "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
          "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
          "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
          "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
          "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
          "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
          "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
          "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
          "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
          "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
          "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
          "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8000"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291176",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291176"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8000",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8000"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8000",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8000"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/article/AA-01317",
          "url": "https://kb.isc.org/article/AA-01317"
        }
      ],
      "release_date": "2015-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.src",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.src",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:2658"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.src",
            "5Client-Workstation-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Client-Workstation-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.src",
            "5Server-5.11.Z:bind97-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-chroot-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-debuginfo-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-devel-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.ppc64",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-libs-32:9.7.0-21.P2.el5_11.4.x86_64",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.i386",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ia64",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.ppc",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.s390x",
            "5Server-5.11.Z:bind97-utils-32:9.7.0-21.P2.el5_11.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: responses with a malformed class attribute can trigger an assertion failure in db.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...