rhsa-2023_2261
Vulnerability from csaf_redhat
Published
2023-05-09 10:02
Modified
2024-09-16 09:42
Summary
Red Hat Security Advisory: bind security and bug fix update

Notes

Topic
An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795) * bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094) * bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3736) * bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3924) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\n* bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3736)\n\n* bind: sending specific queries to the resolver may cause a DoS (CVE-2022-3924)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:2261",
        "url": "https://access.redhat.com/errata/RHSA-2023:2261"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2126912",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126912"
      },
      {
        "category": "external",
        "summary": "2128584",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584"
      },
      {
        "category": "external",
        "summary": "2129466",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129466"
      },
      {
        "category": "external",
        "summary": "2162795",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162795"
      },
      {
        "category": "external",
        "summary": "2164032",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032"
      },
      {
        "category": "external",
        "summary": "2164038",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164038"
      },
      {
        "category": "external",
        "summary": "2164039",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164039"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_2261.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T09:42:54+00:00",
      "generator": {
        "date": "2024-09-16T09:42:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:2261",
      "initial_release_date": "2023-05-09T10:02:28+00:00",
      "revision_history": [
        {
          "date": "2023-05-09T10:02:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-09T10:02:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:42:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.16.23-11.el9.src",
                "product": {
                  "name": "bind-32:9.16.23-11.el9.src",
                  "product_id": "bind-32:9.16.23-11.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=src\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-chroot-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-chroot-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-libs-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-libs-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-utils-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-utils-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-debugsource-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-debugsource-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-debuginfo-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-debuginfo-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.16.23-11.el9.aarch64",
                "product": {
                  "name": "bind-devel-32:9.16.23-11.el9.aarch64",
                  "product_id": "bind-devel-32:9.16.23-11.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=aarch64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-chroot-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-chroot-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-libs-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-libs-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-utils-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-utils-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-debugsource-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-debugsource-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-debuginfo-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-debuginfo-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.16.23-11.el9.ppc64le",
                "product": {
                  "name": "bind-devel-32:9.16.23-11.el9.ppc64le",
                  "product_id": "bind-devel-32:9.16.23-11.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=ppc64le\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-chroot-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-libs-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-libs-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-utils-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-utils-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-debugsource-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-debugsource-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-debuginfo-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.16.23-11.el9.x86_64",
                "product": {
                  "name": "bind-devel-32:9.16.23-11.el9.x86_64",
                  "product_id": "bind-devel-32:9.16.23-11.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=x86_64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-chroot-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-chroot-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-dnssec-utils-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-dnssec-utils-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-libs-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-libs-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-utils-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-utils-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-debugsource-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-debugsource-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-debuginfo-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-debuginfo-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.16.23-11.el9.s390x",
                "product": {
                  "name": "bind-devel-32:9.16.23-11.el9.s390x",
                  "product_id": "bind-devel-32:9.16.23-11.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=s390x\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-dnssec-doc-32:9.16.23-11.el9.noarch",
                "product": {
                  "name": "bind-dnssec-doc-32:9.16.23-11.el9.noarch",
                  "product_id": "bind-dnssec-doc-32:9.16.23-11.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-11.el9?arch=noarch\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-license-32:9.16.23-11.el9.noarch",
                "product": {
                  "name": "bind-license-32:9.16.23-11.el9.noarch",
                  "product_id": "bind-license-32:9.16.23-11.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-license@9.16.23-11.el9?arch=noarch\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-bind-32:9.16.23-11.el9.noarch",
                "product": {
                  "name": "python3-bind-32:9.16.23-11.el9.noarch",
                  "product_id": "python3-bind-32:9.16.23-11.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-bind@9.16.23-11.el9?arch=noarch\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-doc-32:9.16.23-11.el9.noarch",
                "product": {
                  "name": "bind-doc-32:9.16.23-11.el9.noarch",
                  "product_id": "bind-doc-32:9.16.23-11.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-doc@9.16.23-11.el9?arch=noarch\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.16.23-11.el9.i686",
                "product": {
                  "name": "bind-devel-32:9.16.23-11.el9.i686",
                  "product_id": "bind-devel-32:9.16.23-11.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.16.23-11.el9.i686",
                "product": {
                  "name": "bind-libs-32:9.16.23-11.el9.i686",
                  "product_id": "bind-libs-32:9.16.23-11.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.16.23-11.el9.i686",
                "product": {
                  "name": "bind-debugsource-32:9.16.23-11.el9.i686",
                  "product_id": "bind-debugsource-32:9.16.23-11.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.16.23-11.el9.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.16.23-11.el9.i686",
                  "product_id": "bind-debuginfo-32:9.16.23-11.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
                "product": {
                  "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
                  "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.16.23-11.el9.i686",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.16.23-11.el9.i686",
                  "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.16.23-11.el9.i686",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.16.23-11.el9.i686",
                  "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9?arch=i686\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src"
        },
        "product_reference": "bind-32:9.16.23-11.el9.src",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-chroot-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-chroot-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-chroot-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-chroot-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-doc-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch"
        },
        "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-doc-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch"
        },
        "product_reference": "bind-doc-32:9.16.23-11.el9.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-license-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch"
        },
        "product_reference": "bind-license-32:9.16.23-11.el9.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-utils-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-utils-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-utils-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-utils-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-bind-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
        },
        "product_reference": "python3-bind-32:9.16.23-11.el9.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src"
        },
        "product_reference": "bind-32:9.16.23-11.el9.src",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-chroot-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-chroot-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-chroot-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-chroot-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-debugsource-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-devel-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-doc-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch"
        },
        "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-doc-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch"
        },
        "product_reference": "bind-doc-32:9.16.23-11.el9.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-libs-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-license-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch"
        },
        "product_reference": "bind-license-32:9.16.23-11.el9.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-utils-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-utils-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-utils-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-utils-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.i686",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64"
        },
        "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-bind-32:9.16.23-11.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
        },
        "product_reference": "python3-bind-32:9.16.23-11.el9.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Shani Stajnrod",
            "Anat Bremler-Barr"
          ],
          "organization": "Reichman University"
        },
        {
          "names": [
            "Yehuda Afek"
          ],
          "organization": "Tel-Aviv University"
        }
      ],
      "cve": "CVE-2022-2795",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2128584"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: processing large delegations may severely degrade resolver performance",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2795"
        },
        {
          "category": "external",
          "summary": "RHBZ#2128584",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2022-2795",
          "url": "https://kb.isc.org/docs/cve-2022-2795"
        }
      ],
      "release_date": "2022-09-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2261"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bind: processing large delegations may severely degrade resolver performance"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rob Schulhof"
          ],
          "organization": "Infoblox"
        }
      ],
      "cve": "CVE-2022-3094",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164032"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: flooding with UPDATE requests may lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3094"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164032",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2022-3094",
          "url": "https://kb.isc.org/docs/cve-2022-3094"
        }
      ],
      "release_date": "2023-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2261"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bind: flooding with UPDATE requests may lead to DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Borja Marcos"
          ],
          "organization": "Sarenet"
        },
        {
          "names": [
            "Iratxe Ni\u00f1o"
          ],
          "organization": "Fundaci\u00f3n Sarenet"
        }
      ],
      "cve": "CVE-2022-3736",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164038"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Bind, where a resolver crash is possible. When stale cache and stale answers are enabled, the option stale-answer-client-timeout is set to a positive integer, and the resolver receives an RRSIG query.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: sending specific queries to the resolver may cause a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The flaw exists in the implementation of the stale-answer-client-timeout option, which was first effectively introduced in bind 9.16.12.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3736"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164038",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164038"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3736",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3736"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3736",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3736"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2022-3736",
          "url": "https://kb.isc.org/docs/cve-2022-3736"
        }
      ],
      "release_date": "2023-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2261"
        },
        {
          "category": "workaround",
          "details": "Setting stale-answer-client-timeout to 0 or to off/disabled will prevent BIND from crashing due to this issue.",
          "product_ids": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bind: sending specific queries to the resolver may cause a DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Maksym Odinintsev"
          ],
          "organization": "AWS"
        }
      ],
      "cve": "CVE-2022-3924",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164039"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Bind. When resolver receives many queries requiring recursion, there will be a corresponding increase in the number of clients waiting for recursion to complete. This may, under certain conditions, lead to an assertion failure and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: sending specific queries to the resolver may cause a DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The flaw exists in the implementation of the stale-answer-client-timeout option, which was first effectively introduced in BIND 9.16.12",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
          "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
          "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
          "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
          "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3924"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164039",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164039"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3924",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3924"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3924",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3924"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2022-3924",
          "url": "https://kb.isc.org/docs/cve-2022-3924"
        }
      ],
      "release_date": "2023-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2261"
        },
        {
          "category": "workaround",
          "details": "Disabling stale-answer-client-timeout entirely or setting the timeout value to zero prevents the problem.\n\nIt is not possible to disable the limit on recursive-clients, though it could be set to a very high value in order to reduce the likelihood of encountering this scenario. However, this is not recommended as the limit on recursive clients is important for preventing exhaustion of server resources.",
          "product_ids": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "AppStream-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "AppStream-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "AppStream-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.src",
            "CRB-9.2.0.GA:bind-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-chroot-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-debugsource-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-devel-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-doc-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-libs-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-license-32:9.16.23-11.el9.noarch",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.aarch64",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.i686",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.ppc64le",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.s390x",
            "CRB-9.2.0.GA:bind-utils-debuginfo-32:9.16.23-11.el9.x86_64",
            "CRB-9.2.0.GA:python3-bind-32:9.16.23-11.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bind: sending specific queries to the resolver may cause a DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...