Action not permitted
Modal body text goes here.
cve-2021-25219
Vulnerability from cvelistv5
Published
2021-10-27 21:10
Modified
2024-09-16 17:33
Severity ?
EPSS score ?
Summary
Lame cache can be abused to severely degrade resolver performance
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:56:11.060Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kb.isc.org/v1/docs/cve-2021-25219" }, { "name": "DSA-4994", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4994" }, { "name": "[debian-lts-announce] 20211102 [SECURITY] [DLA 2807-1] bind9 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html" }, { "name": "FEDORA-2021-58e7b873b7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/" }, { "name": "FEDORA-2021-39b33260b8", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/" }, { "name": "FEDORA-2021-eb8dab50ba", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20211118-0002/" }, { "name": "GLSA-202210-25", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIND9", "vendor": "ISC", "versions": [ { "status": "affected", "version": "Open Source Branches 9.3 through 9.11 9.3.0 through versions before 9.11.36" }, { "status": "affected", "version": "Open Source Branches 9.12 through 9.16 9.12.0 through versions before 9.16.22" }, { "status": "affected", "version": "Supported Preview Branches 9.9-S through 9.11-S 9.9.3-S1 through versions before 9.11.36-S1" }, { "status": "affected", "version": "Supported Preview Branch 9.16-S 9.16.8-S1 through versions before 9.16.22-S1" }, { "status": "affected", "version": "Development Branch 9.17 9.17.0 through versions before 9.17.19" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Kishore Kumar Kothapalli of Infoblox for bringing this vulnerability to our attention." } ], "datePublic": "2021-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Authoritative-only BIND 9 servers are NOT vulnerable to this flaw. The purpose of a resolver\u0027s lame cache is to ensure that if an authoritative server responds to a resolver\u0027s query in a specific broken way, subsequent client queries for the same \u003cQNAME, QTYPE\u003e tuple do not trigger further queries to the same server for a configurable amount of time. The lame cache is enabled by setting the \"lame-ttl\" option in named.conf to a value greater than 0. That option is set to \"lame-ttl 600;\" in the default configuration, which means the lame cache is enabled by default. A successful attack exploiting this flaw causes a named resolver to spend most of its CPU time on managing and checking the lame cache. This results in client queries being responded to with large delays, and increased likelihood of DNS timeouts on client hosts. Affects BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-31T00:00:00", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "url": "https://kb.isc.org/v1/docs/cve-2021-25219" }, { "name": "DSA-4994", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4994" }, { "name": "[debian-lts-announce] 20211102 [SECURITY] [DLA 2807-1] bind9 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html" }, { "name": "FEDORA-2021-58e7b873b7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/" }, { "name": "FEDORA-2021-39b33260b8", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/" }, { "name": "FEDORA-2021-eb8dab50ba", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "url": "https://security.netapp.com/advisory/ntap-20211118-0002/" }, { "name": "GLSA-202210-25", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-25" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND: BIND 9.11.36, BIND 9.16.22, BIND 9.17.19, or for BIND Supported Preview Edition (a special feature preview branch of BIND provided to eligible ISC support customers): BIND 9.11.36-S1, BIND 9.16.22-S1." } ], "source": { "discovery": "EXTERNAL" }, "title": "Lame cache can be abused to severely degrade resolver performance", "workarounds": [ { "lang": "en", "value": "Setting \"lame-ttl 0;\" disables the lame cache and prevents the performance issue. Our research and testing indicate that in the current Internet there is almost no downside to disabling the lame cache." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2021-25219", "datePublished": "2021-10-27T21:10:10.088929Z", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-09-16T17:33:38.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-25219\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2021-10-27T21:15:07.613\",\"lastModified\":\"2023-11-07T03:31:25.127\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.\"},{\"lang\":\"es\",\"value\":\"En BIND versiones 9.3.0 posteriores a 9.11.35, versiones 9.12.0 posteriores a 9.16.21, y en versiones 9.9.3-S1 posteriores a 9.11.35-S1 y versiones 9.16.8-S1 posteriores a 9.16.21-S1 de BIND Supported Preview Edition, as\u00ed como en las versiones 9.17.0 -\u0026gt; 9.17.18 de la rama de desarrollo de BIND 9.17, una explotaci\u00f3n de servidores autoritativos rotos usando un fallo en el procesamiento de respuestas puede causar una degradaci\u00f3n en el rendimiento del resolver BIND. La forma en que est\u00e1 dise\u00f1ada actualmente la cach\u00e9 de lame hace posible que sus estructuras de datos internas crezcan casi infinitamente, lo que puede causar retrasos significativos en el procesamiento de las consultas de los clientes\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.3.0\",\"versionEndExcluding\":\"9.11.36\",\"matchCriteriaId\":\"0889BB06-FFB2-4F61-B8AB-0AEAC4AD8029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.12.0\",\"versionEndExcluding\":\"9.16.22\",\"matchCriteriaId\":\"53C15722-9393-4195-A685-151D1777B245\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.17.0\",\"versionEndExcluding\":\"9.17.19\",\"matchCriteriaId\":\"40CC1E3A-075D-437B-8685-AB07FCB336F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"40EE014B-0CD8-45F3-BEDB-AE6368A78B04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"DAF8FA8C-0526-4389-AEC6-92AD62AA3929\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"1A9BA952-A5DF-4CBA-8928-0B373C013C32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"CAD41122-C5D8-4256-8CB7-FF88DCD96A13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"6243685F-1E5B-4FF6-AE1B-44798032FBA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"C2FE13E1-0646-46FC-875B-CB4C34E20101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"1AA16E51-819C-4A1B-B66E-1C60C1782C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"91533F9F-C0E5-4E84-8A4C-F744F956BF97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"46E6A4BD-D69B-4A70-821D-5612DD1315EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"8AF9D390-0D5B-4963-A2D3-BF1E7CD95E9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"AB2B92F1-6BA8-41CA-9000-E0633462CC28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"02CA4635-7DFC-408E-A837-856E0F96CA1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"3CABCB08-B838-45F7-AA87-77C6B8767DD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"5CC1F26C-4757-4C87-BD8B-2FA456A88C6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.27:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"582A4948-B64F-45D4-807A-846A85BB6B42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.29:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"F22E7F6A-0714-480D-ACDF-5027FD6697B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.35:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"255AEB06-F071-4433-93E5-9436086C1A6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"288EAD80-574B-4839-9C2C-81D6D088A733\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"3595F024-F910-4356-8B5B-D478960FF574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"94661BA2-27F8-4FFE-B844-9404F735579D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"751E37C2-8BFD-4306-95C1-8C01CE495FA4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108A2215-50FB-4074-94CF-C130FA14566D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F0B6C0-F930-480D-962B-3F4EFDCC13C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803BC414-B250-4E3A-A478-A3881340D6B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEB3337-BFDE-462A-908B-176F92053CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736AEAE9-782B-4F71-9893-DED53367E102\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.1\",\"matchCriteriaId\":\"B0F46497-4AB0-49A7-9453-CC26837BF253\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFC79B17-E9D2-44D5-93ED-2F959E7A3D43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD04BEE5-E9A8-4584-A68C-0195CE9C402C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E503FB-6279-4D4A-91D8-E237ECF9D2B0\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/v1/docs/cve-2021-25219\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://security.gentoo.org/glsa/202210-25\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20211118-0002/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4994\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2021-25219
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-25219", "description": "In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.", "id": "GSD-2021-25219", "references": [ "https://www.suse.com/security/cve/CVE-2021-25219.html", "https://www.debian.org/security/2021/dsa-4994", "https://ubuntu.com/security/CVE-2021-25219", "https://advisories.mageia.org/CVE-2021-25219.html", "https://security.archlinux.org/CVE-2021-25219", "https://linux.oracle.com/cve/CVE-2021-25219.html", "https://access.redhat.com/errata/RHSA-2022:2092" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-25219" ], "details": "In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.", "id": "GSD-2021-25219", "modified": "2023-12-13T01:23:21.812125Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2021-10-27T20:10:02.000Z", "ID": "CVE-2021-25219", "STATE": "PUBLIC", "TITLE": "Lame cache can be abused to severely degrade resolver performance" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND9", "version": { "version_data": [ { "version_name": "Open Source Branches 9.3 through 9.11", "version_value": "9.3.0 through versions before 9.11.36" }, { "version_name": "Open Source Branches 9.12 through 9.16", "version_value": "9.12.0 through versions before 9.16.22" }, { "version_name": "Supported Preview Branches 9.9-S through 9.11-S", "version_value": "9.9.3-S1 through versions before 9.11.36-S1" }, { "version_name": "Supported Preview Branch 9.16-S", "version_value": "9.16.8-S1 through versions before 9.16.22-S1" }, { "version_name": "Development Branch 9.17", "version_value": "9.17.0 through versions before 9.17.19" } ] } } ] }, "vendor_name": "ISC" } ] } }, "credit": [ { "lang": "eng", "value": "ISC would like to thank Kishore Kumar Kothapalli of Infoblox for bringing this vulnerability to our attention." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing." } ] }, "exploit": [ { "lang": "eng", "value": "We are not aware of any active exploits." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authoritative-only BIND 9 servers are NOT vulnerable to this flaw. The purpose of a resolver\u0027s lame cache is to ensure that if an authoritative server responds to a resolver\u0027s query in a specific broken way, subsequent client queries for the same \u003cQNAME, QTYPE\u003e tuple do not trigger further queries to the same server for a configurable amount of time. The lame cache is enabled by setting the \"lame-ttl\" option in named.conf to a value greater than 0. That option is set to \"lame-ttl 600;\" in the default configuration, which means the lame cache is enabled by default. A successful attack exploiting this flaw causes a named resolver to spend most of its CPU time on managing and checking the lame cache. This results in client queries being responded to with large delays, and increased likelihood of DNS timeouts on client hosts. Affects BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch." } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/v1/docs/cve-2021-25219", "refsource": "CONFIRM", "url": "https://kb.isc.org/v1/docs/cve-2021-25219" }, { "name": "DSA-4994", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4994" }, { "name": "[debian-lts-announce] 20211102 [SECURITY] [DLA 2807-1] bind9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html" }, { "name": "FEDORA-2021-58e7b873b7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/" }, { "name": "FEDORA-2021-39b33260b8", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/" }, { "name": "FEDORA-2021-eb8dab50ba", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "name": "https://security.netapp.com/advisory/ntap-20211118-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20211118-0002/" }, { "name": "GLSA-202210-25", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202210-25" } ] }, "solution": [ { "lang": "eng", "value": "Upgrade to the patched release most closely related to your current version of BIND: BIND 9.11.36, BIND 9.16.22, BIND 9.17.19, or for BIND Supported Preview Edition (a special feature preview branch of BIND provided to eligible ISC support customers): BIND 9.11.36-S1, BIND 9.16.22-S1." } ], "source": { "discovery": "EXTERNAL" }, "work_around": [ { "lang": "eng", "value": "Setting \"lame-ttl 0;\" disables the lame cache and prevents the performance issue. Our research and testing indicate that in the current Internet there is almost no downside to disabling the lame cache." } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.27:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.29:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "9.17.19", "versionStartIncluding": "9.17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.35:s1:*:*:supported_preview:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "9.16.22", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "9.11.36", "versionStartIncluding": "9.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "ID": "CVE-2021-25219" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/v1/docs/cve-2021-25219", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://kb.isc.org/v1/docs/cve-2021-25219" }, { "name": "DSA-4994", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4994" }, { "name": "FEDORA-2021-39b33260b8", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4/" }, { "name": "FEDORA-2021-58e7b873b7", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX/" }, { "name": "[debian-lts-announce] 20211102 [SECURITY] [DLA 2807-1] bind9 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html" }, { "name": "FEDORA-2021-eb8dab50ba", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW/" }, { "name": "https://security.netapp.com/advisory/ntap-20211118-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211118-0002/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "GLSA-202210-25", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202210-25" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2022-12-08T03:37Z", "publishedDate": "2021-10-27T21:15Z" } } }
rhsa-2022_2092
Vulnerability from csaf_redhat
Published
2022-05-10 14:26
Modified
2024-09-16 07:08
Summary
Red Hat Security Advisory: bind security, bug fix, and enhancement update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The following packages have been upgraded to a later upstream version: bind (9.11.36). (BZ#2013993)
Security Fix(es):
* bind: Lame cache can be abused to severely degrade resolver performance (CVE-2021-25219)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe following packages have been upgraded to a later upstream version: bind (9.11.36). (BZ#2013993)\n\nSecurity Fix(es):\n\n* bind: Lame cache can be abused to severely degrade resolver performance (CVE-2021-25219)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2092", "url": "https://access.redhat.com/errata/RHSA-2022:2092" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/" }, { "category": "external", "summary": "1934035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934035" }, { "category": "external", "summary": "1950714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950714" }, { "category": "external", "summary": "2013993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013993" }, { "category": "external", "summary": "2017636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017636" }, { "category": "external", "summary": "2021814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021814" }, { "category": "external", "summary": "2030239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030239" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_2092.json" } ], "title": "Red Hat Security Advisory: bind security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-09-16T07:08:44+00:00", "generator": { "date": "2024-09-16T07:08:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:2092", "initial_release_date": "2022-05-10T14:26:28+00:00", "revision_history": [ { "date": "2022-05-10T14:26:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-10T14:26:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T07:08:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-3.el8.src", "product": { "name": "bind-32:9.11.36-3.el8.src", "product_id": "bind-32:9.11.36-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-3.el8.aarch64", "product_id": "bind-export-devel-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-3.el8.aarch64", "product_id": "bind-export-libs-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-3.el8.aarch64", "product_id": "bind-debugsource-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-32:9.11.36-3.el8.aarch64", "product_id": "bind-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-chroot-32:9.11.36-3.el8.aarch64", "product_id": "bind-chroot-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-devel-32:9.11.36-3.el8.aarch64", "product_id": "bind-devel-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-libs-32:9.11.36-3.el8.aarch64", "product_id": "bind-libs-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8.aarch64", "product_id": "bind-libs-lite-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8.aarch64", "product_id": "bind-lite-devel-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8.aarch64", "product_id": "bind-pkcs11-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-sdb-32:9.11.36-3.el8.aarch64", "product_id": "bind-sdb-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8.aarch64", "product": { "name": "bind-utils-32:9.11.36-3.el8.aarch64", "product_id": "bind-utils-32:9.11.36-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-3.el8.ppc64le", "product_id": "bind-export-devel-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-3.el8.ppc64le", "product_id": "bind-export-libs-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-3.el8.ppc64le", "product_id": "bind-debugsource-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-32:9.11.36-3.el8.ppc64le", "product_id": "bind-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-3.el8.ppc64le", "product_id": "bind-chroot-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-devel-32:9.11.36-3.el8.ppc64le", "product_id": "bind-devel-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-libs-32:9.11.36-3.el8.ppc64le", "product_id": "bind-libs-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-3.el8.ppc64le", "product_id": "bind-sdb-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8.ppc64le", "product": { "name": "bind-utils-32:9.11.36-3.el8.ppc64le", "product_id": "bind-utils-32:9.11.36-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8.i686", "product": { "name": "bind-export-devel-32:9.11.36-3.el8.i686", "product_id": "bind-export-devel-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8.i686", "product": { "name": "bind-export-libs-32:9.11.36-3.el8.i686", "product_id": "bind-export-libs-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8.i686", "product": { "name": "bind-debugsource-32:9.11.36-3.el8.i686", "product_id": "bind-debugsource-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8.i686", "product": { "name": "bind-devel-32:9.11.36-3.el8.i686", "product_id": "bind-devel-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8.i686", "product": { "name": "bind-libs-32:9.11.36-3.el8.i686", "product_id": "bind-libs-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8.i686", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8.i686", "product_id": "bind-libs-lite-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8.i686", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8.i686", "product_id": "bind-lite-devel-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-3.el8.x86_64", "product_id": "bind-export-devel-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-3.el8.x86_64", "product_id": "bind-export-libs-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-3.el8.x86_64", "product_id": "bind-debugsource-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-32:9.11.36-3.el8.x86_64", "product_id": "bind-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-chroot-32:9.11.36-3.el8.x86_64", "product_id": "bind-chroot-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-devel-32:9.11.36-3.el8.x86_64", "product_id": "bind-devel-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-libs-32:9.11.36-3.el8.x86_64", "product_id": "bind-libs-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8.x86_64", "product_id": "bind-libs-lite-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8.x86_64", "product_id": "bind-lite-devel-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8.x86_64", "product_id": "bind-pkcs11-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-sdb-32:9.11.36-3.el8.x86_64", "product_id": "bind-sdb-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8.x86_64", "product": { "name": "bind-utils-32:9.11.36-3.el8.x86_64", "product_id": "bind-utils-32:9.11.36-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8.s390x", "product": { "name": "bind-export-devel-32:9.11.36-3.el8.s390x", "product_id": "bind-export-devel-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8.s390x", "product": { "name": "bind-export-libs-32:9.11.36-3.el8.s390x", "product_id": "bind-export-libs-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8.s390x", "product": { "name": "bind-debugsource-32:9.11.36-3.el8.s390x", "product_id": "bind-debugsource-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8.s390x", "product": { "name": "bind-32:9.11.36-3.el8.s390x", "product_id": "bind-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8.s390x", "product": { "name": "bind-chroot-32:9.11.36-3.el8.s390x", "product_id": "bind-chroot-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8.s390x", "product": { "name": "bind-devel-32:9.11.36-3.el8.s390x", "product_id": "bind-devel-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8.s390x", "product": { "name": "bind-libs-32:9.11.36-3.el8.s390x", "product_id": "bind-libs-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8.s390x", "product_id": "bind-libs-lite-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8.s390x", "product_id": "bind-lite-devel-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8.s390x", "product_id": "bind-pkcs11-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8.s390x", "product": { "name": "bind-sdb-32:9.11.36-3.el8.s390x", "product_id": "bind-sdb-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8.s390x", "product": { "name": "bind-utils-32:9.11.36-3.el8.s390x", "product_id": "bind-utils-32:9.11.36-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-3.el8.noarch", "product": { "name": "bind-license-32:9.11.36-3.el8.noarch", "product_id": "bind-license-32:9.11.36-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-3.el8?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-3.el8.noarch", "product": { "name": "python3-bind-32:9.11.36-3.el8.noarch", "product_id": "python3-bind-32:9.11.36-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-3.el8?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.src" }, "product_reference": "bind-32:9.11.36-3.el8.src", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-chroot-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-devel-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-devel-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-libs-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-libs-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8.noarch", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-sdb-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-utils-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-utils-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8.noarch", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.src" }, "product_reference": "bind-32:9.11.36-3.el8.src", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-chroot-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-devel-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-devel-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-libs-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-libs-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8.noarch", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-sdb-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-utils-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-utils-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.i686", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8.noarch", "relates_to_product_reference": "BaseOS-8.6.0.GA" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kishore Kumar Kothapalli" ], "organization": "Infoblox" }, { "names": [ "ISC" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-25219", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2017636" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way bind processes broken responses from authoritative servers. This caching mechanism could be abused by an attacker to significantly degrade resolver performance.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: Lame cache can be abused to severely degrade resolver performance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.src", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.src", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-25219" }, { "category": "external", "summary": "RHBZ#2017636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-25219", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25219" }, { "category": "external", "summary": "https://kb.isc.org/v1/docs/cve-2021-25219", "url": "https://kb.isc.org/v1/docs/cve-2021-25219" } ], "release_date": "2021-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.src", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.src", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2092" }, { "category": "workaround", "details": "The vulnerability has been mitigated by changing the default value of lame-ttl to 0", "product_ids": [ "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.src", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.src", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.src", "AppStream-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "AppStream-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "AppStream-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.src", "BaseOS-8.6.0.GA:bind-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-chroot-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-debugsource-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-export-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-lite-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-libs-lite-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-license-32:9.11.36-3.el8.noarch", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-lite-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-devel-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-libs-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-utils-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-chroot-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-sdb-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-utils-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.aarch64", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.i686", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.ppc64le", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.s390x", "BaseOS-8.6.0.GA:bind-utils-debuginfo-32:9.11.36-3.el8.x86_64", "BaseOS-8.6.0.GA:python3-bind-32:9.11.36-3.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: Lame cache can be abused to severely degrade resolver performance" } ] }
ghsa-x6vq-rxvf-3ggc
Vulnerability from github
Published
2022-05-24 19:18
Modified
2022-05-24 19:18
Severity ?
Details
In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.
{ "affected": [], "aliases": [ "CVE-2021-25219" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-10-27T21:15:00Z", "severity": "MODERATE" }, "details": "In BIND 9.3.0 -\u003e 9.11.35, 9.12.0 -\u003e 9.16.21, and versions 9.9.3-S1 -\u003e 9.11.35-S1 and 9.16.8-S1 -\u003e 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -\u003e 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.", "id": "GHSA-x6vq-rxvf-3ggc", "modified": "2022-05-24T19:18:53Z", "published": "2022-05-24T19:18:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25219" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "type": "WEB", "url": "https://kb.isc.org/v1/docs/cve-2021-25219" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EF4NAVRV4H3W4GA3LGGZYUKD3HSJBAVW" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGV7SA27CTYLGFJSPUM3V36ZWK7WWDI4" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTKC4E3HUOLYN5IA4EBL4VAQSWG2ZVTX" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202210-25" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20211118-0002" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4994" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.