rhsa-2024_2721
Vulnerability from csaf_redhat
Published
2024-05-07 07:56
Modified
2024-09-16 17:57
Summary
Red Hat Security Advisory: bind and dhcp security update

Notes

Topic
An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387) * bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868) * bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2721",
        "url": "https://access.redhat.com/errata/RHSA-2024:2721"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2263896",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
      },
      {
        "category": "external",
        "summary": "2263914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
      },
      {
        "category": "external",
        "summary": "2263917",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2721.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind and dhcp security update",
    "tracking": {
      "current_release_date": "2024-09-16T17:57:56+00:00",
      "generator": {
        "date": "2024-09-16T17:57:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2721",
      "initial_release_date": "2024-05-07T07:56:51+00:00",
      "revision_history": [
        {
          "date": "2024-05-07T07:56:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-07T07:56:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:57:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                  "product_id": "AppStream-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                  "product_id": "BaseOS-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
                "product": {
                  "name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
                  "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
                "product": {
                  "name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
                "product": {
                  "name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
                  "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-devel-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-devel-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-libs-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-libs-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
                "product": {
                  "name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
                  "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
                "product": {
                  "name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
                  "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
                "product": {
                  "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
                  "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
                "product": {
                  "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
                "product": {
                  "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
                "product": {
                  "name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
                  "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-license-32:9.11.36-8.el8_8.4.noarch",
                "product": {
                  "name": "bind-license-32:9.11.36-8.el8_8.4.noarch",
                  "product_id": "bind-license-32:9.11.36-8.el8_8.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-license@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
                "product": {
                  "name": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
                  "product_id": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-bind@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
                "product": {
                  "name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
                  "product_id": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_8.1?arch=noarch\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.11.36-8.el8_8.4.src",
                "product": {
                  "name": "bind-32:9.11.36-8.el8_8.4.src",
                  "product_id": "bind-32:9.11.36-8.el8_8.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=src\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-12:4.3.6-49.el8_8.1.src",
                "product": {
                  "name": "dhcp-12:4.3.6-49.el8_8.1.src",
                  "product_id": "dhcp-12:4.3.6-49.el8_8.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_8.1?arch=src\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch"
        },
        "product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
        },
        "product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch"
        },
        "product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64"
        },
        "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.3.6-49.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src"
        },
        "product_reference": "dhcp-12:4.3.6-49.el8_8.1.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch"
        },
        "product_reference": "dhcp-common-12:4.3.6-49.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686"
        },
        "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686"
        },
        "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686"
        },
        "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686"
        },
        "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
        },
        "product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4408",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-02-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2263896"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind9: Parsing large DNS messages may cause excessive CPU load",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4408"
        },
        {
          "category": "external",
          "summary": "RHBZ#2263896",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2023-4408",
          "url": "https://kb.isc.org/docs/cve-2023-4408"
        }
      ],
      "release_date": "2024-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2721"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind9: Parsing large DNS messages may cause excessive CPU load"
    },
    {
      "cve": "CVE-2023-50387",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-02-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2263914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-50387"
        },
        {
          "category": "external",
          "summary": "RHBZ#2263914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387"
        },
        {
          "category": "external",
          "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
          "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2023-50387",
          "url": "https://kb.isc.org/docs/cve-2023-50387"
        },
        {
          "category": "external",
          "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
          "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
        }
      ],
      "release_date": "2024-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2721"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator"
    },
    {
      "cve": "CVE-2023-50868",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-02-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2263917"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
          "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
          "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-50868"
        },
        {
          "category": "external",
          "summary": "RHBZ#2263917",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868"
        },
        {
          "category": "external",
          "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released",
          "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2023-50868",
          "url": "https://kb.isc.org/docs/cve-2023-50868"
        },
        {
          "category": "external",
          "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html",
          "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"
        }
      ],
      "release_date": "2024-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2721"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...