vuln エンドポイント一覧に戻る
指定した脆弱性情報の詳細コンテンツ(日本語)を取得します。
HTTPメソッド
get
ヘッダー
Field | Type | Description |
---|---|---|
X-License-Id | String |
SIDfm ライセンス ID X-Api-Key と組み合わせて使用します。 |
X-Api-Key | String | SIDfm アクセス API キー |
パラメータ
Field | Type | Description |
---|---|---|
id | Integer | 取得する脆弱性の ID |
レスポンス
Field | Type | Description |
---|---|---|
vuln | Object | 脆弱性 |
id | Integer | 脆弱性 ID |
title | String | 脆弱性タイトル |
area_id | Integer | 影響範囲 ID |
create_datetime | String | 脆弱性 登録日時 |
update_datetime | String | 脆弱性 更新日時 |
short_description | String | 脆弱性の短い概要 |
risk_id | Integer | 危険度 ID |
affect_products | Object[] | 影響製品 |
product | Object | 製品 |
id | Integer | 製品 ID |
name | String | 製品名 |
create_date | String | 影響製品 登録日 |
update_date | String | 影響製品 更新日 |
removed_affect_products | Object[] | 削除された影響製品 |
product | Object | 製品 |
id | String | 製品 ID |
name | String | 製品名 |
create_datetime | String | 影響製品 登録日時 |
update_datetime | String | 影響製品 更新日時 |
cves | Object[] | CVE |
cve_id | String | CVE ID |
cvss2 | Object | CVE の CVSSv2 |
vector | String | CVSSv2 ベクター文字列 |
base_score | Number | 基本値 |
create_datetime | String | CVSSv2 登録日時 |
update_datetime | String | CVSSv2 更新日時 |
exploitable | Boolean | 攻撃コード・実証コードの有無 |
cvss3 | Object | CVE の CVSSv3 |
vector | String | CVSSv3 ベクター文字列 |
base_score | Number | 基本値 |
create_datetime | String | CVSSv3 登録日時 |
update_datetime | String | CVSSv3 更新日時 |
exploitable | Boolean | 攻撃コード・実証コードの有無 |
sris | Object[] | SRI |
category_id | Integer | SRI ホストカテゴリ ID |
risk_id | Integer | SRI 危険度 ID |
memo | String | SRI メモ |
content | Object | 脆弱性コンテンツ |
description | String | 脆弱性コンテンツ 概要 (HTML形式) |
affect | String | 脆弱性コンテンツ 影響製品 (HTML 形式) |
verification | String | 脆弱性コンテンツ 検証方法 (HTML 形式) |
solution | String | 脆弱性コンテンツ 対処方法 (HTML 形式) |
link | String | 脆弱性コンテンツ 関連情報 (HTML 形式) |
history | String | 脆弱性コンテンツ 更新履歴 (HTML 形式) |
レスポンス例
{ "vuln": { "id": 27866, "title": "ISC BIND の名前解決処理にサービスを妨害される問題", "area_id": 3, "create_datetime": "2018-01-17T15:08:51.037+00:00", "update_datetime": "2018-02-23T15:33:45.040+00:00", "short_description": "ISC BIND は、名前解決処理が原因でセキュリティホールが存在します。このセキュリティホールを利用された場合、悪意のあるサーバから細工されたデータを受信することによって、named を不正に停止されサービスを妨害される可能性があります。", "risk_id": 2, "affect_products": [ { "product": { "id": 685, "name": "Amazon Linux AMI" }, "create_date": "2018-02-23", "update_date": "2018-02-23" }, { "product": { "id": 504, "name": "CentOS" }, "create_date": "2018-01-23", "update_date": "2018-01-23" }, { "product": { "id": 5, "name": "Debian GNU/Linux" }, "create_date": "2018-01-18", "update_date": "2018-01-18" }, { "product": { "id": 61, "name": "ISC BIND 9" }, "create_date": "2018-01-17", "update_date": "2018-01-17" }, { "product": { "id": 4, "name": "Red Hat Linux" }, "create_date": "2018-01-23", "update_date": "2018-01-23" }, { "product": { "id": 7, "name": "Turbolinux" }, "create_date": "2018-02-21", "update_date": "2018-02-21" }, { "product": { "id": 714, "name": "Ubuntu" }, "create_date": "2018-01-18", "update_date": "2018-01-18" } ], "removed_affect_products": [ ], "cves": [ { "cve_id": "CVE-2017-3145", "cvss2": { "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "base_score": 5, "create_datetime": "2019-02-12T08:05:53.000+00:00", "update_datetime": "2019-02-12T08:05:53.000+00:00", "exploitable": false }, "cvss3": { "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "base_score": 7.5, "create_datetime": "2019-02-12T08:05:53.000+00:00", "update_datetime": "2019-02-12T08:05:53.000+00:00", "exploitable": false } } ], "sris": [ { "category_id": 1, "risk_id": 3, "memo": "DNSSEC による検証を有効にしている場合にのみ影響を受けます。" }, { "category_id": 2, "risk_id": 3, "memo": "DNSSEC による検証を有効にしている場合にのみ影響を受けます。" }, { "category_id": 3, "risk_id": 1, "memo": "DNSSEC による検証を有効にしている場合にのみ影響を受けます。" }, { "category_id": 4, "risk_id": 1, "memo": "DNSSEC による検証を有効にしている場合にのみ影響を受けます。" }, { "category_id": 5, "risk_id": 3, "memo": "DNSSEC による検証を有効にしている場合にのみ影響を受けます。" }, { "category_id": 6, "risk_id": 1, "memo": "DNSSEC による検証を有効にしている場合にのみ影響を受けます。" }, { "category_id": 7, "risk_id": 3, "memo": "DNSSEC による検証を有効にしている場合にのみ影響を受けます。" }, { "category_id": 8, "risk_id": 3, "memo": "DNSSEC による検証を有効にしている場合にのみ影響を受けます。" } ], "content": { "description": "<p><a class=\"external\" href=\"https://www.isc.org/software/bind\">ISC BIND</a> (Internet Software Consortium Berkeley Internet Name Domain) は、最も一般的に利用されている DNS (Domain Name Service) サーバです。</p>\n<p>ISC BIND は、名前解決処理が原因でセキュリティホールが存在します。</p>\n<p>このセキュリティホールを利用された場合、悪意のあるサーバから細工されたデータを受信することによって、named を不正に停止されサービスを妨害される可能性があります。</p>\n<p>これは ISC BIND において、再帰問い合わせによる名前解決処理に問題があるため、解放したメモリ領域にアクセスする可能性のあることが原因となります。</p>\n<p>なおこのセキュリティホールは ISC BIND 9.0.0 から存在するものの、CVE-2017-3137 に対する修正を適用するまでは問題のあるコードに達する既知のパスが無いため、実際の影響範囲は ISC BIND 9.9.9-P8 ~ 9.9.11、9.10.4-P8 ~ 9.10.6、9.11.0-P5 ~ 9.11.2 に限られます。</p>\n<p>また DNSSEC による検証を有効にしている場合にのみ影響を受けます。</p>\n", "affect": "<ul><li class=\"d1\">\n <p><b>ISC BIND</b></p>\n <p>9.11.0 ~ 9.11.2</p>\n <p>9.10.0 ~ 9.10.6</p>\n <p>9.9.0 ~ 9.9.11</p>\n <p>9.0.0 ~ 9.8.x</p>\n</li>\n<li class=\"d1\">\n <p><b>Debian GNU/Linux</b> <font color=\"#ff0000\">2018/01/18 追加</font></p>\n <p>9.0</p>\n <p>8.0</p>\n</li>\n<li class=\"d1\">\n <p><b>Ubuntu</b> <font color=\"#ff0000\">2018/01/18 追加</font></p>\n <p>17.10</p>\n <p>16.04 LTS</p>\n <p>14.04 LTS</p>\n <p>12.04 LTS</p>\n</li>\n<li class=\"d1\">\n <p><b>Red Hat Linux</b> <font color=\"#ff0000\">2018/01/23 追加</font></p>\n <p>Enterprise Linux Server 7</p>\n <p>Enterprise Linux Server 6</p>\n <p>Enterprise Linux Server EUS 7.4</p>\n <p>Enterprise Linux Workstation 7</p>\n <p>Enterprise Linux Workstation 6</p>\n <p>Enterprise Linux Desktop 7</p>\n <p>Enterprise Linux Desktop 6</p>\n <p>Enterprise Linux HPC Node 7</p>\n <p>Enterprise Linux HPC Node 6</p>\n <p>Enterprise Linux HPC Node EUS 7.4</p>\n <p>Enterprise Linux Server AUS 7.4</p>\n <p>Enterprise Linux Server TUS 7.4</p>\n <p>Enterprise Linux Server 4 Year EUS 7.4</p>\n</li>\n<li class=\"d1\">\n <p><b>CentOS</b> <font color=\"#ff0000\">2018/01/23 追加</font></p>\n <p>7</p>\n <p>6</p>\n</li>\n<li class=\"d1\">\n <p><b>Turbolinux</b> <font color=\"#ff0000\">2018/02/21 追加</font></p>\n <p>Appliance Server 3.0 x64 Edition</p>\n <p>Appliance Server 3.0</p>\n</li>\n<li class=\"d1\">\n <p><b>Amazon Linux AMI</b> <font color=\"#ff0000\">2018/02/23 追加</font></p>\n</li>\n</ul>", "verification": "<p>インストールされているバージョンを確認してください。 <font color=\"#ff0000\">(下記の確認方法は一例です)</font></p>\n<ul>\n <li>\n <p><b>ISC BIND のバージョン確認方法</b></p>\n <code># [インストールパス]/named -v</code>\n </li>\n <li>\n <p><b>パッケージからインストールした場合の確認方法 (deb)</b></p>\n <code># dpkg -l [パッケージ名]<br/>\n</code>\n </li>\n <li>\n <p><b>パッケージからインストールした場合の確認方法 (rpm)</b></p>\n <code># rpm -qa | grep [パッケージ名]<br/>\n</code>\n </li>\n</ul>\n", "solution": "<ul><li class=\"d1\">\n <p><b>ISC BIND</b></p>\n <p>修正プログラムを適用してください。</p>\n <ul class=\"table\">\n <li class=\"d2\">\n <p>\n <b>ISC BIND 9.11.0 ~ 9.11.2</b><br/>\n </p>\n <p>\n <a href=\"http://ftp.isc.org/isc/bind9/\">ISC BIND 9.11.2-P1</a> 以上 [http]<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>ISC BIND 9.10.0 ~ 9.10.6</b><br/>\n </p>\n <p>\n <a href=\"http://ftp.isc.org/isc/bind9/\">ISC BIND 9.10.6-P1</a> 以上 [http]<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>ISC BIND 9.9.0 ~ 9.9.11</b><br/>\n </p>\n <p>\n <a href=\"http://ftp.isc.org/isc/bind9/\">ISC BIND 9.9.11-P1</a> 以上 [http]<br/>\n </p>\n </li>\n </ul>\n</li>\n<li class=\"d1\">\n <p><b>Debian GNU/Linux</b> <font color=\"#ff0000\">2018/01/18 追加</font></p>\n <p>aptitude コマンドを使用して修正パッケージを適用してください。</p>\n <ul class=\"table\">\n <li class=\"d2\">\n <p>\n <b>Debian GNU/Linux 9.0</b><br/>\n </p>\n <p>\n <p>以下のパッケージのバージョンを 1:9.10.3.dfsg.P4-12.3+deb9u4 へ更新してください。</p>\n <ul>\n <li class=\"d3\">\nbind9 </li>\n <li class=\"d3\">\nbind9-doc </li>\n <li class=\"d3\">\nbind9-host </li>\n <li class=\"d3\">\nbind9utils </li>\n <li class=\"d3\">\ndnsutils </li>\n <li class=\"d3\">\nhost </li>\n <li class=\"d3\">\nlibbind-dev </li>\n <li class=\"d3\">\nlibbind-export-dev </li>\n <li class=\"d3\">\nlibbind9-140 </li>\n <li class=\"d3\">\nlibdns-export162 </li>\n <li class=\"d3\">\nlibdns162 </li>\n <li class=\"d3\">\nlibirs-export141 </li>\n <li class=\"d3\">\nlibirs141 </li>\n <li class=\"d3\">\nlibisc-export160 </li>\n <li class=\"d3\">\nlibisc160 </li>\n <li class=\"d3\">\nlibisccc-export140 </li>\n <li class=\"d3\">\nlibisccc140 </li>\n <li class=\"d3\">\nlibisccfg-export140 </li>\n <li class=\"d3\">\nlibisccfg140 </li>\n <li class=\"d3\">\nliblwres141 </li>\n <li class=\"d3\">\nlwresd </li>\n </ul>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Debian GNU/Linux 8.0</b><br/>\n </p>\n <p>\n <p>以下のパッケージのバージョンを 1:9.9.5.dfsg-9+deb8u15 へ更新してください。</p>\n <ul>\n <li class=\"d3\">\nbind9 </li>\n <li class=\"d3\">\nbind9-doc </li>\n <li class=\"d3\">\nbind9-host </li>\n <li class=\"d3\">\nbind9utils </li>\n <li class=\"d3\">\ndnsutils </li>\n <li class=\"d3\">\nhost </li>\n <li class=\"d3\">\nlibbind-dev </li>\n <li class=\"d3\">\nlibbind-export-dev </li>\n <li class=\"d3\">\nlibbind9-90 </li>\n <li class=\"d3\">\nlibdns-export100 </li>\n <li class=\"d3\">\nlibdns100 </li>\n <li class=\"d3\">\nlibirs-export91 </li>\n <li class=\"d3\">\nlibisc-export95 </li>\n <li class=\"d3\">\nlibisc95 </li>\n <li class=\"d3\">\nlibisccc90 </li>\n <li class=\"d3\">\nlibisccfg-export90 </li>\n <li class=\"d3\">\nlibisccfg90 </li>\n <li class=\"d3\">\nliblwres90 </li>\n <li class=\"d3\">\nlwresd </li>\n </ul>\n </p>\n </li>\n </ul>\n</li>\n<li class=\"d1\">\n <p><b>Ubuntu</b> <font color=\"#ff0000\">2018/01/18 追加</font></p>\n <p>aptitude コマンドを使用して修正パッケージを適用してください。</p>\n <ul class=\"table\">\n <li class=\"d2\">\n <p>\n <b>Ubuntu 17.10</b><br/>\n </p>\n <p>\n <p>以下のパッケージのバージョンを 1:9.10.3.dfsg.P4-12.6ubuntu1.1 へ更新してください。</p>\n <ul>\n <li class=\"d3\">\nbind9 </li>\n </ul>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Ubuntu 16.04 LTS</b><br/>\n </p>\n <p>\n <p>以下のパッケージのバージョンを 1:9.10.3.dfsg.P4-8ubuntu1.10 へ更新してください。</p>\n <ul>\n <li class=\"d3\">\nbind9 </li>\n </ul>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Ubuntu 14.04 LTS</b><br/>\n </p>\n <p>\n <p>以下のパッケージのバージョンを 1:9.9.5.dfsg-3ubuntu0.17 へ更新してください。</p>\n <ul>\n <li class=\"d3\">\nbind9 </li>\n </ul>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Ubuntu 12.04 LTS</b><br/>\n </p>\n <p>\n <p>以下のパッケージのバージョンを 1:9.8.1.dfsg.P1-4ubuntu0.24 へ更新してください。</p>\n <ul>\n <li class=\"d3\">\nbind9 </li>\n </ul>\n </p>\n </li>\n </ul>\n</li>\n<li class=\"d1\">\n <p><b>Red Hat Linux</b> <font color=\"#ff0000\">2018/01/23 追加</font></p>\n <p>yum コマンドを使用して修正パッケージを適用してください。また rpm コマンドを使用する場合は、以下の修正パッケージを適用してください。</p>\n <ul class=\"table\">\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Server 7</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n <b>[s390x]</b><br/>\n bind-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.s390x.rpm<br/>\n <b>[ppc64]</b><br/>\n bind-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n <b>[ppc64le]</b><br/>\n bind-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n <b>[aarch64]</b><br/>\n bind-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.aarch64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Server 6</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n <b>[i386]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n <b>[s390x]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.s390x.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.s390x.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390x.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.s390.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.s390x.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.s390.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.s390x.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.s390x.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.s390x.rpm<br/>\n <b>[ppc64]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.ppc.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.ppc.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Server EUS 7.4</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n <b>[s390x]</b><br/>\n bind-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.s390.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.s390x.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.s390x.rpm<br/>\n <b>[ppc64]</b><br/>\n bind-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.ppc64.rpm<br/>\n <b>[ppc64le]</b><br/>\n bind-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Workstation 7</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Workstation 6</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n <b>[i386]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Desktop 7</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Desktop 6</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n <b>[i386]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux HPC Node 7</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux HPC Node 6</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux HPC Node EUS 7.4</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Server AUS 7.4</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Server TUS 7.4</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Red Hat Enterprise Linux Server 4 Year EUS 7.4</b><br/>\n </p>\n <p>\n <b>[SRPM]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n <b>[ppc64le]</b><br/>\n bind-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.ppc64le.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n </p>\n </li>\n </ul>\n</li>\n<li class=\"d1\">\n <p><b>CentOS</b> <font color=\"#ff0000\">2018/01/23 追加</font></p>\n <p>yum コマンドを使用して修正パッケージを適用してください。また rpm コマンドを使用する場合は、以下の修正パッケージを適用してください。</p>\n <ul class=\"table\">\n <li class=\"d2\">\n <p>\n <b>CentOS 7</b><br/>\n </p>\n <p>\n <b>[x86_64]</b><br/>\n bind-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-license-9.9.4-51.el7_4.2.noarch.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm<br/>\n bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n bind-utils-9.9.4-51.el7_4.2.x86_64.rpm<br/>\n <b>[Source]</b><br/>\n bind-9.9.4-51.el7_4.2.src.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>CentOS 6</b><br/>\n </p>\n <p>\n <b>[i386]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm<br/>\n bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm<br/>\n <b>[Source]</b><br/>\n bind-9.8.2-0.62.rc1.el6_9.5.src.rpm<br/>\n </p>\n </li>\n </ul>\n</li>\n<li class=\"d1\">\n <p><b>Turbolinux</b> <font color=\"#ff0000\">2018/02/21 追加</font></p>\n <p>turbopkg または zabom コマンドを使用して修正パッケージを適用してください。また rpm コマンドを使用する場合は、以下の修正パッケージを適用してください。</p>\n <ul class=\"table\">\n <li class=\"d2\">\n <p>\n <b>Turbolinux Appliance Server 3.0 x64 Edition</b><br/>\n </p>\n <p>\n <b>[SRPMS]</b><br/>\n bind-9.4.2-27.src.rpm<br/>\n <b>[x86_64]</b><br/>\n bind-9.4.2-27.x86_64.rpm<br/>\n bind-chroot-9.4.2-27.x86_64.rpm<br/>\n bind-libs-9.4.2-27.x86_64.rpm<br/>\n bind-sdb-9.4.2-27.x86_64.rpm<br/>\n bind-utils-9.4.2-27.x86_64.rpm<br/>\n </p>\n </li>\n <li class=\"d2\">\n <p>\n <b>Turbolinux Appliance Server 3.0</b><br/>\n </p>\n <p>\n <b>[SRPMS]</b><br/>\n bind-9.4.2-27.src.rpm<br/>\n <b>[i686]</b><br/>\n bind-9.4.2-27.i686.rpm<br/>\n bind-chroot-9.4.2-27.i686.rpm<br/>\n bind-libs-9.4.2-27.i686.rpm<br/>\n bind-sdb-9.4.2-27.i686.rpm<br/>\n bind-utils-9.4.2-27.i686.rpm<br/>\n </p>\n </li>\n </ul>\n</li>\n<li class=\"d1\">\n <p><b>Amazon</b> <font color=\"#ff0000\">2018/02/23 追加</font></p>\n <p>yum コマンドを使用して修正パッケージを適用してください。</p>\n <ul class=\"table\">\n <li class=\"d2\">\n <p>\n <b>Amazon Linux AMI</b><br/>\n </p>\n <p>\n <b>[i686]</b><br/>\n bind-sdb-9.8.2-0.62.rc1.57.amzn1.i686<br/>\n bind-chroot-9.8.2-0.62.rc1.57.amzn1.i686<br/>\n bind-devel-9.8.2-0.62.rc1.57.amzn1.i686<br/>\n bind-debuginfo-9.8.2-0.62.rc1.57.amzn1.i686<br/>\n bind-9.8.2-0.62.rc1.57.amzn1.i686<br/>\n bind-utils-9.8.2-0.62.rc1.57.amzn1.i686<br/>\n bind-libs-9.8.2-0.62.rc1.57.amzn1.i686<br/>\n <b>[src]</b><br/>\n bind-9.8.2-0.62.rc1.57.amzn1.src<br/>\n <b>[x86_64]</b><br/>\n bind-9.8.2-0.62.rc1.57.amzn1.x86_64<br/>\n bind-debuginfo-9.8.2-0.62.rc1.57.amzn1.x86_64<br/>\n bind-libs-9.8.2-0.62.rc1.57.amzn1.x86_64<br/>\n bind-utils-9.8.2-0.62.rc1.57.amzn1.x86_64<br/>\n bind-chroot-9.8.2-0.62.rc1.57.amzn1.x86_64<br/>\n bind-sdb-9.8.2-0.62.rc1.57.amzn1.x86_64<br/>\n bind-devel-9.8.2-0.62.rc1.57.amzn1.x86_64<br/>\n </p>\n </li>\n </ul>\n</li>\n<li class=\"d1\">\n <p><b>ベンダーの対処方法を適用しない場合の回避方法</b></p>\n <ul>\n <li class=\"d2\">\n <p>DNSSEC による検証を無効にしてください。</p>\n </li>\n </ul>\n <p>回避方法の詳細については、「<a href=\"https://kb.isc.org/article/AA-01542\">CVE-2017-3145: Improper fetch cleanup sequencing in the resolver can cause named to crash</a> 」の Workarounds を参照してください。</p>\n <p>回避方法については操作性/機能性などを制限することで回避される一時的なものであり、<font color=\"#ff0000\">セキュリティホールが修正されたことにはなりません</font> のでご注意ください。</p>\n</li></ul>", "link": "<ul><li>\n <p>Common Vulnerabilities and Exposures (CVE)</p>\n <p><a class=\"external\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3145\"> CVE-2017-3145 </a></p>\n</li>\n<li>\n <p>ISC Knowledgebase</p>\n <p><a class=\"external\" href=\"https://kb.isc.org/article/AA-01542\"> CVE-2017-3145: Improper fetch cleanup sequencing in the resolver can cause named to crash </a></p>\n</li>\n<li>\n <p>SecurityTracker.com Archives</p>\n <p><a class=\"external\" href=\"https://www.securitytracker.com/id/1040195\"> Alert ID: 1040195 BIND Recursion Processing Error in 'netaddr.c' Lets Remote Users Cause the Target 'named' Service to Crash </a></p>\n</li>\n<li>\n <p>Debian Security Advisory <font color=\"#ff0000\">2018/01/18 追加</font></p>\n <p><a class=\"external\" href=\"https://www.debian.org/security/2018/dsa-4089\"> DSA-4089-1 bind9 -- security update </a></p>\n</li>\n<li>\n <p>Ubuntu Security Notice <font color=\"#ff0000\">2018/01/18 追加</font></p>\n <p><a class=\"external\" href=\"https://usn.ubuntu.com/usn/usn-3535-1/\"> USN-3535-1 Bind vulnerability </a></p>\n</li>\n<li>\n <p>Ubuntu Security Notice <font color=\"#ff0000\">2018/01/18 追加</font></p>\n <p><a class=\"external\" href=\"https://usn.ubuntu.com/usn/usn-3535-2/\"> USN-3535-2 Bind vulnerability </a></p>\n</li>\n<li>\n <p>Red Hat Linux Security Advisory <font color=\"#ff0000\">2018/01/23 追加</font></p>\n <p><a class=\"external\" href=\"https://access.redhat.com/errata/RHSA-2018:0102\"> RHSA-2018:0102 Important: bind security update </a></p>\n</li>\n<li>\n <p>Red Hat Linux Security Advisory <font color=\"#ff0000\">2018/01/23 追加</font></p>\n <p><a class=\"external\" href=\"https://access.redhat.com/errata/RHSA-2018:0101\"> RHSA-2018:0101 Important: bind security update </a></p>\n</li>\n<li>\n <p>CentOS Errata and Security Advisory <font color=\"#ff0000\">2018/01/23 追加</font></p>\n <p><a class=\"external\" href=\"https://lists.centos.org/pipermail/centos-announce/2018-January/022715.html\"> CESA-2018:0102 Important CentOS 7 bind Security Update </a></p>\n</li>\n<li>\n <p>CentOS Errata and Security Advisory <font color=\"#ff0000\">2018/01/23 追加</font></p>\n <p><a class=\"external\" href=\"https://lists.centos.org/pipermail/centos-announce/2018-January/022714.html\"> CESA-2018:0101 Important CentOS 6 bind Security Update </a></p>\n</li>\n<li>\n <p>Turbolinux Security Advisory <font color=\"#ff0000\">2018/02/21 追加</font></p>\n <p><a class=\"external\" href=\"http://www.turbolinux.co.jp/security/2018/TLSA-2018-1j.html\"> TLSA-2018-1 bind -- bind に DoS 攻撃を受ける脆弱性 </a></p>\n</li>\n<li>\n <p>Amazon Linux AMI Security Advisory <font color=\"#ff0000\">2018/02/23 追加</font></p>\n <p><a class=\"external\" href=\"https://alas.aws.amazon.com/ALAS-2018-954.html\"> ALAS-2018-954 bind </a></p>\n</li>\n</ul>", "history": "<ul><li>\n <p><font color=\"#000000\">2018/01/17 コンテンツ 登録</font></p>\n</li>\n<li>\n <p><font color=\"#ff0000\">2018/01/18 Debian GNU/Linux 追加</font></p>\n</li>\n<li>\n <p><font color=\"#ff0000\">2018/01/18 Ubuntu 追加</font></p>\n</li>\n<li>\n <p><font color=\"#ff0000\">2018/01/23 Red Hat Linux 追加</font></p>\n</li>\n<li>\n <p><font color=\"#ff0000\">2018/01/23 CentOS 追加</font></p>\n</li>\n<li>\n <p><font color=\"#ff0000\">2018/02/21 Turbolinux 追加</font></p>\n</li>\n<li>\n <p><font color=\"#ff0000\">2018/02/23 Amazon Linux AMI 追加</font></p>\n</li>\n</ul>" } } }