Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-5005 (GCVE-0-2009-5005)
Vulnerability from cvelistv5
Published
2010-10-18 16:00
Modified
2024-08-07 07:24
Severity ?
EPSS score ?
1.61%
(0.80737)
Summary
The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T07:24:53.868Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "RHSA-2010:0774", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0774.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { name: "ADV-2010-2684", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2010/2684", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://svn.apache.org/viewvc?revision=785788&view=revision", }, { name: "41812", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/41812", }, { name: "41710", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/41710", }, { name: "RHSA-2010:0773", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0773.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2010-10-18T16:00:00Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "RHSA-2010:0774", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0774.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { name: "ADV-2010-2684", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2010/2684", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://svn.apache.org/viewvc?revision=785788&view=revision", }, { name: "41812", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/41812", }, { name: "41710", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/41710", }, { name: "RHSA-2010:0773", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0773.html", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2009-5005", datePublished: "2010-10-18T16:00:00Z", dateReserved: "2010-10-12T00:00:00Z", dateUpdated: "2024-08-07T07:24:53.868Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:qpid:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"0.5\", \"matchCriteriaId\": \"63A5CF09-B7B3-4E40-8546-11230A9B7755\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.2.2\", \"matchCriteriaId\": \"059C1E78-7197-4A08-9E1A-138F82F949EE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CB4E172C-4FBD-40AA-91F1-2858A74C5483\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:1.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E8A4D28-0EC4-4584-9126-A47003CD06AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:1.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"12EE56E2-D7B7-4BF6-BC1F-86B8EE77F064\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:1.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F9A3A7B-4A61-4F2C-A8F9-D428B690294E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:1.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"73C6E954-7BBE-4214-9407-86322372FCB2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:1.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ED639614-7AE8-4DDE-9FE3-1554FE59202C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_mrg:1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD09E081-B714-45A1-ACBB-28D805BFD01C\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.\"}, {\"lang\": \"es\", \"value\": \"La funci\\u00f3n Cluster::deliveredEvent de cluster/Cluster.cpp de Apache Qpid, tal como es utilizada en Red Hat Enterprise MRG en versiones anteriores a la v1.3 y otros productos, permite a atacantes remotos provocar una denegaci\\u00f3n de servicio (ca\\u00edda del servicio y del cluster) a trav\\u00e9s de datos AMQP inv\\u00e1lidos.\"}]", id: "CVE-2009-5005", lastModified: "2024-11-21T01:10:58.290", metrics: "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2010-10-18T17:00:02.457", references: "[{\"url\": \"http://secunia.com/advisories/41710\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/41812\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://svn.apache.org/viewvc?revision=785788&view=revision\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2010/2684\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=642373\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://rhn.redhat.com/errata/RHSA-2010-0773.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://rhn.redhat.com/errata/RHSA-2010-0774.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/41710\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/41812\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://svn.apache.org/viewvc?revision=785788&view=revision\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2010/2684\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=642373\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://rhn.redhat.com/errata/RHSA-2010-0773.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://rhn.redhat.com/errata/RHSA-2010-0774.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2009-5005\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-10-18T17:00:02.457\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.\"},{\"lang\":\"es\",\"value\":\"La función Cluster::deliveredEvent de cluster/Cluster.cpp de Apache Qpid, tal como es utilizada en Red Hat Enterprise MRG en versiones anteriores a la v1.3 y otros productos, permite a atacantes remotos provocar una denegación de servicio (caída del servicio y del cluster) a través de datos AMQP inválidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:qpid:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.5\",\"matchCriteriaId\":\"63A5CF09-B7B3-4E40-8546-11230A9B7755\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.2\",\"matchCriteriaId\":\"059C1E78-7197-4A08-9E1A-138F82F949EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB4E172C-4FBD-40AA-91F1-2858A74C5483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E8A4D28-0EC4-4584-9126-A47003CD06AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12EE56E2-D7B7-4BF6-BC1F-86B8EE77F064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F9A3A7B-4A61-4F2C-A8F9-D428B690294E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73C6E954-7BBE-4214-9407-86322372FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED639614-7AE8-4DDE-9FE3-1554FE59202C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD09E081-B714-45A1-ACBB-28D805BFD01C\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/41710\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/41812\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://svn.apache.org/viewvc?revision=785788&view=revision\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/2684\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=642373\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0773.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0774.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/41710\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/41812\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://svn.apache.org/viewvc?revision=785788&view=revision\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/2684\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=642373\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0773.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0774.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
fkie_cve-2009-5005
Vulnerability from fkie_nvd
Published
2010-10-18 17:00
Modified
2025-04-11 00:51
Severity ?
Summary
The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apache | qpid | * | |
redhat | enterprise_mrg | * | |
redhat | enterprise_mrg | 1.0 | |
redhat | enterprise_mrg | 1.0.1 | |
redhat | enterprise_mrg | 1.0.2 | |
redhat | enterprise_mrg | 1.0.3 | |
redhat | enterprise_mrg | 1.1.1 | |
redhat | enterprise_mrg | 1.1.2 | |
redhat | enterprise_mrg | 1.2 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:apache:qpid:*:*:*:*:*:*:*:*", matchCriteriaId: "63A5CF09-B7B3-4E40-8546-11230A9B7755", versionEndIncluding: "0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_mrg:*:*:*:*:*:*:*:*", matchCriteriaId: "059C1E78-7197-4A08-9E1A-138F82F949EE", versionEndIncluding: "1.2.2", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_mrg:1.0:*:*:*:*:*:*:*", matchCriteriaId: "CB4E172C-4FBD-40AA-91F1-2858A74C5483", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_mrg:1.0.1:*:*:*:*:*:*:*", matchCriteriaId: "4E8A4D28-0EC4-4584-9126-A47003CD06AE", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_mrg:1.0.2:*:*:*:*:*:*:*", matchCriteriaId: "12EE56E2-D7B7-4BF6-BC1F-86B8EE77F064", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_mrg:1.0.3:*:*:*:*:*:*:*", matchCriteriaId: "5F9A3A7B-4A61-4F2C-A8F9-D428B690294E", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_mrg:1.1.1:*:*:*:*:*:*:*", matchCriteriaId: "73C6E954-7BBE-4214-9407-86322372FCB2", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_mrg:1.1.2:*:*:*:*:*:*:*", matchCriteriaId: "ED639614-7AE8-4DDE-9FE3-1554FE59202C", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_mrg:1.2:*:*:*:*:*:*:*", matchCriteriaId: "FD09E081-B714-45A1-ACBB-28D805BFD01C", vulnerable: true, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", }, { lang: "es", value: "La función Cluster::deliveredEvent de cluster/Cluster.cpp de Apache Qpid, tal como es utilizada en Red Hat Enterprise MRG en versiones anteriores a la v1.3 y otros productos, permite a atacantes remotos provocar una denegación de servicio (caída del servicio y del cluster) a través de datos AMQP inválidos.", }, ], id: "CVE-2009-5005", lastModified: "2025-04-11T00:51:21.963", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2010-10-18T17:00:02.457", references: [ { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/41710", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/41812", }, { source: "secalert@redhat.com", tags: [ "Patch", ], url: "http://svn.apache.org/viewvc?revision=785788&view=revision", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://www.vupen.com/english/advisories/2010/2684", }, { source: "secalert@redhat.com", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0773.html", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0774.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/41710", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/41812", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "http://svn.apache.org/viewvc?revision=785788&view=revision", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.vupen.com/english/advisories/2010/2684", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0773.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0774.html", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
rhsa-2010_0774
Vulnerability from csaf_redhat
Published
2010-10-14 16:09
Modified
2024-11-22 03:37
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3
Notes
Topic
Updated packages that fix two security issues, several bugs, and add
multiple enhancements are now available as part of the ongoing support and
maintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat
Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT
infrastructure for enterprise computing. MRG Messaging uses Apache Qpid to
implement the Advanced Message Queuing Protocol (AMQP) standard, adding
persistence options, kernel optimizations, and operating system services.
This update moves Red Hat Enterprise MRG to version 1.3.
A flaw was found in the way Apache Qpid handled the receipt of invalid AMQP
data. A remote user could send invalid AMQP data to the server, causing it
to crash, resulting in the cluster shutting down. (CVE-2009-5005)
A flaw was found in the way Apache Qpid handled a request to redeclare an
existing exchange while adding a new alternate exchange. If a remote,
authenticated user issued such a request, the server would crash, resulting
in the cluster shutting down. (CVE-2009-5006)
This update also adds the following enhancements:
* This update introduces a protocol-independent C++ API. The extra layer of
indirection will make it easy to support new versions of the AMQP protocol,
as well as multiple versions simultaneously. (BZ#497747)
* The management component is now capable of working in a cluster.
(BZ#501015)
* The Messaging Client Python API is now protocol-independent. (BZ#497748)
* This update allows a JMS client to subscribe to the failover exchange to
retrieve cluster membership information and subsequently to receive
updates. (BZ#483753)
* With this update, the qpidd service can be run without additional
authentication options. (BZ#515513)
* This update adds an OpenMPI wrapper script to Condor. It adds support for
OpenMPI jobs. (BZ#537232)
* The Messaging Client Python API now provides a failover mechanism for
clustered brokers. (BZ#495718)
* The Python Messaging API now includes support for Simple Authentication
and Security Layer (SASL), which allows authentication support to be added
to connection-based protocols. (BZ#548493)
* The qpid-tool is now able to determine which session a queue consumer
belongs to. (BZ#504325)
* This update handles backward/forward compatibility for QMF and its
components. (BZ#506698)
* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)
entries can now appear in the list of known URLs. (BZ#471632)
* This update allows for the scheduler daemon to run without swap.
(BZ#548090)
* This update introduces a mechanism that specifies the queue size of a
queue that is setup via the Java API. (BZ#534008)
* Previously, a collector could not be remotely restarted. With this
update, the restart is possible and works as expected. (BZ#543021)
* The usage information for the qpid-config utility (that is, the output of
the "qpid-config -h" command) has been updated to include a brief
explanation of the exchange type. (BZ#506420)
These updated packages include many other bug fixes and enhancements. Users
are directed to the Red Hat Enterprise MRG 1.3 Technical Notes for
information on these changes:
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html
All Red Hat Enterprise MRG users are advised to upgrade to these updated
packages, which resolve these issues and add these enhancements, as well as
resolving the issues and adding the enhancements noted in the Red Hat
Enterprise MRG 1.3 Technical Notes. After installing the updated packages,
the qpidd service must be restarted ("service qpidd restart") for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated packages that fix two security issues, several bugs, and add\nmultiple enhancements are now available as part of the ongoing support and\nmaintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat\nEnterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT\ninfrastructure for enterprise computing. MRG Messaging uses Apache Qpid to\nimplement the Advanced Message Queuing Protocol (AMQP) standard, adding\npersistence options, kernel optimizations, and operating system services.\n\nThis update moves Red Hat Enterprise MRG to version 1.3.\n\nA flaw was found in the way Apache Qpid handled the receipt of invalid AMQP\ndata. A remote user could send invalid AMQP data to the server, causing it\nto crash, resulting in the cluster shutting down. (CVE-2009-5005)\n\nA flaw was found in the way Apache Qpid handled a request to redeclare an\nexisting exchange while adding a new alternate exchange. If a remote,\nauthenticated user issued such a request, the server would crash, resulting\nin the cluster shutting down. (CVE-2009-5006)\n\nThis update also adds the following enhancements:\n\n* This update introduces a protocol-independent C++ API. The extra layer of\nindirection will make it easy to support new versions of the AMQP protocol,\nas well as multiple versions simultaneously. (BZ#497747)\n\n* The management component is now capable of working in a cluster.\n(BZ#501015)\n\n* The Messaging Client Python API is now protocol-independent. (BZ#497748)\n\n* This update allows a JMS client to subscribe to the failover exchange to\nretrieve cluster membership information and subsequently to receive\nupdates. (BZ#483753)\n\n* With this update, the qpidd service can be run without additional\nauthentication options. (BZ#515513)\n\n* This update adds an OpenMPI wrapper script to Condor. It adds support for\nOpenMPI jobs. (BZ#537232)\n\n* The Messaging Client Python API now provides a failover mechanism for\nclustered brokers. (BZ#495718)\n\n* The Python Messaging API now includes support for Simple Authentication\nand Security Layer (SASL), which allows authentication support to be added\nto connection-based protocols. (BZ#548493)\n\n* The qpid-tool is now able to determine which session a queue consumer\nbelongs to. (BZ#504325)\n\n* This update handles backward/forward compatibility for QMF and its\ncomponents. (BZ#506698)\n\n* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)\nentries can now appear in the list of known URLs. (BZ#471632)\n\n* This update allows for the scheduler daemon to run without swap.\n(BZ#548090)\n\n* This update introduces a mechanism that specifies the queue size of a\nqueue that is setup via the Java API. (BZ#534008)\n\n* Previously, a collector could not be remotely restarted. With this\nupdate, the restart is possible and works as expected. (BZ#543021)\n\n* The usage information for the qpid-config utility (that is, the output of\nthe \"qpid-config -h\" command) has been updated to include a brief\nexplanation of the exchange type. (BZ#506420)\n\nThese updated packages include many other bug fixes and enhancements. Users\nare directed to the Red Hat Enterprise MRG 1.3 Technical Notes for\ninformation on these changes:\n\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html\n\nAll Red Hat Enterprise MRG users are advised to upgrade to these updated\npackages, which resolve these issues and add these enhancements, as well as\nresolving the issues and adding the enhancements noted in the Red Hat\nEnterprise MRG 1.3 Technical Notes. After installing the updated packages,\nthe qpidd service must be restarted (\"service qpidd restart\") for this\nupdate to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2010:0774", url: "https://access.redhat.com/errata/RHSA-2010:0774", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", url: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", }, { category: "external", summary: "637944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=637944", }, { category: "external", summary: "642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0774.json", }, ], title: "Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3", tracking: { current_release_date: "2024-11-22T03:37:57+00:00", generator: { date: "2024-11-22T03:37:57+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2010:0774", initial_release_date: "2010-10-14T16:09:00+00:00", revision_history: [ { date: "2010-10-14T16:09:00+00:00", number: "1", summary: "Initial version", }, { date: "2010-10-14T12:21:24+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T03:37:57+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Grid for RHEL-4 AS", product: { name: "Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid for RHEL-4 ES", product: { name: "Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging for RHEL-4 AS", product: { name: "Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging for RHEL-4 ES", product: { name: "Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid Execute Node for RHEL-4 AS", product: { name: "Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid Execute Node for RHEL-4 ES", product: { name: "Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL-4 AS", product: { name: "Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL-4 ES", product: { name: "Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-4", }, { branches: [ { category: "product_version", name: "classads-static-0:1.0.8-1.el4.x86_64", product: { name: "classads-static-0:1.0.8-1.el4.x86_64", product_id: "classads-static-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el4.x86_64", product: { name: "classads-0:1.0.8-1.el4.x86_64", product_id: "classads-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product_id: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el4.x86_64", product: { name: "classads-devel-0:1.0.8-1.el4.x86_64", product_id: "classads-devel-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product_id: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-0:7.4.4-0.16.el4.x86_64", product_id: "condor-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product_id: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product_id: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.x86_64", product: { name: "sesame-0:0.7.4297-3.el4.x86_64", product_id: "sesame-0:0.7.4297-3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product_id: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64", product_id: "qmf-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el4.x86_64", product: { name: "qmf-0:0.7.946106-17.el4.x86_64", product_id: "qmf-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "classads-static-0:1.0.8-1.el4.i386", product: { name: "classads-static-0:1.0.8-1.el4.i386", product_id: "classads-static-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el4.i386", product: { name: "classads-0:1.0.8-1.el4.i386", product_id: "classads-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el4.i386", product: { name: "classads-debuginfo-0:1.0.8-1.el4.i386", product_id: "classads-debuginfo-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el4.i386", product: { name: "classads-devel-0:1.0.8-1.el4.i386", product_id: "classads-devel-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product_id: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.i386", product: { name: "condor-0:7.4.4-0.16.el4.i386", product_id: "condor-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el4.i386", product: { name: "condor-qmf-0:7.4.4-0.16.el4.i386", product_id: "condor-qmf-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el4.i386", product: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386", product_id: "condor-kbdd-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.i386", product: { name: "sesame-0:0.7.4297-3.el4.i386", product_id: "sesame-0:0.7.4297-3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=i386", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product_id: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-3.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el4.i386", product: { name: "qmf-devel-0:0.7.946106-17.el4.i386", product_id: "qmf-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el4.i386", product: { name: "qmf-0:0.7.946106-17.el4.i386", product_id: "qmf-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "classads-0:1.0.8-1.el4.src", product: { name: "classads-0:1.0.8-1.el4.src", product_id: "classads-0:1.0.8-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=src", }, }, }, { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el4.src", product: { name: "condor-low-latency-0:1.1-0.2.el4.src", product_id: "condor-low-latency-0:1.1-0.2.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el4?arch=src", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el4.src", product: { name: "condor-job-hooks-0:1.4-5.el4.src", product_id: "condor-job-hooks-0:1.4-5.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el4?arch=src", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.src", product: { name: "condor-0:7.4.4-0.16.el4.src", product_id: "condor-0:7.4.4-0.16.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=src", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el4.src", product: { name: "mrg-grid-docs-0:1.3-1.el4.src", product_id: "mrg-grid-docs-0:1.3-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el4?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-0:3.6-6.el4.src", product: { name: "condor-wallaby-0:3.6-6.el4.src", product_id: "condor-wallaby-0:3.6-6.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby@3.6-6.el4?arch=src", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el4.src", product: { name: "mrg-release-0:1.3-2.el4.src", product_id: "mrg-release-0:1.3-2.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el4?arch=src", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el4.src", product: { name: "python-qpid-0:0.7.946106-14.el4.src", product_id: "python-qpid-0:0.7.946106-14.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el4?arch=src", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.src", product: { name: "sesame-0:0.7.4297-3.el4.src", product_id: "sesame-0:0.7.4297-3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product_id: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg@0.7.946106-17.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el4.src", product: { name: "qpid-tests-0:0.7.946106-1.el4.src", product_id: "qpid-tests-0:0.7.946106-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el4?arch=src", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el4.src", product: { name: "python-qmf-0:0.7.946106-13.el4.src", product_id: "python-qmf-0:0.7.946106-13.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el4.src", product: { name: "qpid-tools-0:0.7.946106-11.el4.src", product_id: "qpid-tools-0:0.7.946106-11.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el4?arch=src", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el4.src", product: { name: "rhm-docs-0:0.7.946106-8.el4.src", product_id: "rhm-docs-0:0.7.946106-8.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-java-0:0.7.946106-11.el4.src", product: { name: "qpid-java-0:0.7.946106-11.el4.src", product_id: "qpid-java-0:0.7.946106-11.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java@0.7.946106-11.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el4.noarch", product: { name: "condor-low-latency-0:1.1-0.2.el4.noarch", product_id: "condor-low-latency-0:1.1-0.2.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el4?arch=noarch", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el4.noarch", product: { name: "condor-job-hooks-0:1.4-5.el4.noarch", product_id: "condor-job-hooks-0:1.4-5.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-condorutils-0:1.4-5.el4.noarch", product: { name: "python-condorutils-0:1.4-5.el4.noarch", product_id: "python-condorutils-0:1.4-5.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorutils@1.4-5.el4?arch=noarch", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el4.noarch", product: { name: "mrg-grid-docs-0:1.3-1.el4.noarch", product_id: "mrg-grid-docs-0:1.3-1.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el4?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-client-0:3.6-6.el4.noarch", product: { name: "condor-wallaby-client-0:3.6-6.el4.noarch", product_id: "condor-wallaby-client-0:3.6-6.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-client@3.6-6.el4?arch=noarch", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el4.noarch", product: { name: "mrg-release-0:1.3-2.el4.noarch", product_id: "mrg-release-0:1.3-2.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el4.noarch", product: { name: "python-qpid-0:0.7.946106-14.el4.noarch", product_id: "python-qpid-0:0.7.946106-14.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el4.noarch", product: { name: "qpid-tests-0:0.7.946106-1.el4.noarch", product_id: "qpid-tests-0:0.7.946106-1.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el4.noarch", product: { name: "python-qmf-0:0.7.946106-13.el4.noarch", product_id: "python-qmf-0:0.7.946106-13.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el4.noarch", product: { name: "qpid-tools-0:0.7.946106-11.el4.noarch", product_id: "qpid-tools-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el4.noarch", product: { name: "rhm-docs-0:0.7.946106-8.el4.noarch", product_id: "rhm-docs-0:0.7.946106-8.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-example-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-example-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-example@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-client-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-client-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-client@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-common-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-common-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-common@0.7.946106-11.el4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2009-5005", discovery_date: "2009-06-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642373", }, ], notes: [ { category: "description", text: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash on receipt of invalid AMQP data", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5005", }, { category: "external", summary: "RHBZ#642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5005", url: "https://www.cve.org/CVERecord?id=CVE-2009-5005", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", }, ], release_date: "2009-06-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T16:09:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0774", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash on receipt of invalid AMQP data", }, { cve: "CVE-2009-5006", discovery_date: "2009-08-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642377", }, ], notes: [ { category: "description", text: "The SessionAdapter::ExchangeHandlerImpl::checkAlternate function in broker/SessionAdapter.cpp in the C++ Broker component in Apache Qpid before 0.6, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote authenticated users to cause a denial of service (NULL pointer dereference, daemon crash, and cluster outage) by attempting to modify the alternate of an exchange.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash when redeclaring the exchange with specified alternate_exchange", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5006", }, { category: "external", summary: "RHBZ#642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5006", url: "https://www.cve.org/CVERecord?id=CVE-2009-5006", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", }, ], release_date: "2009-08-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T16:09:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0774", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash when redeclaring the exchange with specified alternate_exchange", }, ], }
rhsa-2010:0773
Vulnerability from csaf_redhat
Published
2010-10-14 15:53
Modified
2025-03-19 13:37
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3
Notes
Topic
Updated packages that fix two security issues, several bugs, and add
multiple enhancements are now available as part of the ongoing support and
maintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat
Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT
infrastructure for enterprise computing. MRG Messaging uses Apache Qpid to
implement the Advanced Message Queuing Protocol (AMQP) standard, adding
persistence options, kernel optimizations, and operating system services.
This update moves Red Hat Enterprise MRG to version 1.3.
A flaw was found in the way Apache Qpid handled the receipt of invalid AMQP
data. A remote user could send invalid AMQP data to the server, causing it
to crash, resulting in the cluster shutting down. (CVE-2009-5005)
A flaw was found in the way Apache Qpid handled a request to redeclare an
existing exchange while adding a new alternate exchange. If a remote,
authenticated user issued such a request, the server would crash, resulting
in the cluster shutting down. (CVE-2009-5006)
This update also adds the following enhancements:
* This update introduces a protocol-independent C++ API. The extra layer of
indirection will make it easy to support new versions of the AMQP protocol,
as well as multiple versions simultaneously. (BZ#497747)
* The management component is now capable of working in a cluster.
(BZ#501015)
* The Messaging Client Python API is now protocol-independent. (BZ#497748)
* This update allows a JMS client to subscribe to the failover exchange to
retrieve cluster membership information and subsequently to receive
updates. (BZ#483753)
* With this update, the qpidd service can be run without additional
authentication options. (BZ#515513)
* This update adds an OpenMPI wrapper script to Condor. It adds support for
OpenMPI jobs. (BZ#537232)
* The Messaging Client Python API now provides a failover mechanism for
clustered brokers. (BZ#495718)
* The Python Messaging API now includes support for Simple Authentication
and Security Layer (SASL), which allows authentication support to be added
to connection-based protocols. (BZ#548493)
* The qpid-tool is now able to determine which session a queue consumer
belongs to. (BZ#504325)
* This update handles backward/forward compatibility for QMF and its
components. (BZ#506698)
* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)
entries can now appear in the list of known URLs. (BZ#471632)
* This update allows for the scheduler daemon to run without swap.
(BZ#548090)
* This update introduces a mechanism that specifies the queue size of a
queue that is setup via the Java API. (BZ#534008)
* Previously, a collector could not be remotely restarted. With this
update, the restart is possible and works as expected. (BZ#543021)
* The usage information for the qpid-config utility (that is, the output of
the "qpid-config -h" command) has been updated to include a brief
explanation of the exchange type. (BZ#506420)
These updated packages include many other bug fixes and enhancements. Users
are directed to the Red Hat Enterprise MRG 1.3 Technical Notes for
information on these changes:
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html
All Red Hat Enterprise MRG users are advised to upgrade to these updated
packages, which resolve these issues and add these enhancements, as well as
resolving the issues and adding the enhancements noted in the Red Hat
Enterprise MRG 1.3 Technical Notes. After installing the updated packages,
the qpidd service must be restarted ("service qpidd restart") for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated packages that fix two security issues, several bugs, and add\nmultiple enhancements are now available as part of the ongoing support and\nmaintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat\nEnterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT\ninfrastructure for enterprise computing. MRG Messaging uses Apache Qpid to\nimplement the Advanced Message Queuing Protocol (AMQP) standard, adding\npersistence options, kernel optimizations, and operating system services.\n\nThis update moves Red Hat Enterprise MRG to version 1.3.\n\nA flaw was found in the way Apache Qpid handled the receipt of invalid AMQP\ndata. A remote user could send invalid AMQP data to the server, causing it\nto crash, resulting in the cluster shutting down. (CVE-2009-5005)\n\nA flaw was found in the way Apache Qpid handled a request to redeclare an\nexisting exchange while adding a new alternate exchange. If a remote,\nauthenticated user issued such a request, the server would crash, resulting\nin the cluster shutting down. (CVE-2009-5006)\n\nThis update also adds the following enhancements:\n\n* This update introduces a protocol-independent C++ API. The extra layer of\nindirection will make it easy to support new versions of the AMQP protocol,\nas well as multiple versions simultaneously. (BZ#497747)\n\n* The management component is now capable of working in a cluster.\n(BZ#501015)\n\n* The Messaging Client Python API is now protocol-independent. (BZ#497748)\n\n* This update allows a JMS client to subscribe to the failover exchange to\nretrieve cluster membership information and subsequently to receive\nupdates. (BZ#483753)\n\n* With this update, the qpidd service can be run without additional\nauthentication options. (BZ#515513)\n\n* This update adds an OpenMPI wrapper script to Condor. It adds support for\nOpenMPI jobs. (BZ#537232)\n\n* The Messaging Client Python API now provides a failover mechanism for\nclustered brokers. (BZ#495718)\n\n* The Python Messaging API now includes support for Simple Authentication\nand Security Layer (SASL), which allows authentication support to be added\nto connection-based protocols. (BZ#548493)\n\n* The qpid-tool is now able to determine which session a queue consumer\nbelongs to. (BZ#504325)\n\n* This update handles backward/forward compatibility for QMF and its\ncomponents. (BZ#506698)\n\n* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)\nentries can now appear in the list of known URLs. (BZ#471632)\n\n* This update allows for the scheduler daemon to run without swap.\n(BZ#548090)\n\n* This update introduces a mechanism that specifies the queue size of a\nqueue that is setup via the Java API. (BZ#534008)\n\n* Previously, a collector could not be remotely restarted. With this\nupdate, the restart is possible and works as expected. (BZ#543021)\n\n* The usage information for the qpid-config utility (that is, the output of\nthe \"qpid-config -h\" command) has been updated to include a brief\nexplanation of the exchange type. (BZ#506420)\n\nThese updated packages include many other bug fixes and enhancements. Users\nare directed to the Red Hat Enterprise MRG 1.3 Technical Notes for\ninformation on these changes:\n\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html\n\nAll Red Hat Enterprise MRG users are advised to upgrade to these updated\npackages, which resolve these issues and add these enhancements, as well as\nresolving the issues and adding the enhancements noted in the Red Hat\nEnterprise MRG 1.3 Technical Notes. After installing the updated packages,\nthe qpidd service must be restarted (\"service qpidd restart\") for this\nupdate to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2010:0773", url: "https://access.redhat.com/errata/RHSA-2010:0773", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", url: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", }, { category: "external", summary: "445749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=445749", }, { category: "external", summary: "452546", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452546", }, { category: "external", summary: "455318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=455318", }, { category: "external", summary: "456482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=456482", }, { category: "external", summary: "458344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=458344", }, { category: "external", summary: "462461", url: "https://bugzilla.redhat.com/show_bug.cgi?id=462461", }, { category: "external", summary: "469919", url: "https://bugzilla.redhat.com/show_bug.cgi?id=469919", }, { category: "external", summary: "470080", url: "https://bugzilla.redhat.com/show_bug.cgi?id=470080", }, { category: "external", summary: "471054", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471054", }, { category: "external", summary: "471286", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471286", }, { category: "external", summary: "471315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471315", }, { category: "external", summary: "471326", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471326", }, { category: "external", summary: "471632", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471632", }, { category: "external", summary: "479031", url: "https://bugzilla.redhat.com/show_bug.cgi?id=479031", }, { category: "external", summary: "479326", url: "https://bugzilla.redhat.com/show_bug.cgi?id=479326", }, { category: "external", summary: "482944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=482944", }, { category: "external", summary: "483666", url: "https://bugzilla.redhat.com/show_bug.cgi?id=483666", }, { category: "external", summary: "483753", url: "https://bugzilla.redhat.com/show_bug.cgi?id=483753", }, { category: "external", summary: "484048", url: "https://bugzilla.redhat.com/show_bug.cgi?id=484048", }, { category: "external", summary: "485091", url: "https://bugzilla.redhat.com/show_bug.cgi?id=485091", }, { category: "external", summary: "485429", url: "https://bugzilla.redhat.com/show_bug.cgi?id=485429", }, { category: "external", summary: "486595", url: "https://bugzilla.redhat.com/show_bug.cgi?id=486595", }, { category: "external", summary: "486779", url: "https://bugzilla.redhat.com/show_bug.cgi?id=486779", }, { category: "external", summary: "487023", url: "https://bugzilla.redhat.com/show_bug.cgi?id=487023", }, { category: "external", summary: "488942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=488942", }, { category: "external", summary: "489315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489315", }, { category: "external", summary: "489537", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489537", }, { category: "external", summary: "489540", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489540", }, { category: "external", summary: "490170", url: "https://bugzilla.redhat.com/show_bug.cgi?id=490170", }, { category: "external", summary: "490855", url: "https://bugzilla.redhat.com/show_bug.cgi?id=490855", }, { category: "external", summary: "491203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491203", }, { category: "external", summary: "491305", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491305", }, { category: "external", summary: "491313", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491313", }, { category: "external", summary: "492334", url: "https://bugzilla.redhat.com/show_bug.cgi?id=492334", }, { category: "external", summary: "493710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=493710", }, { category: "external", summary: "494393", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494393", }, { category: "external", summary: "494399", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494399", }, { category: "external", summary: "494651", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494651", }, { category: "external", summary: "495718", url: "https://bugzilla.redhat.com/show_bug.cgi?id=495718", }, { category: "external", summary: "497747", url: "https://bugzilla.redhat.com/show_bug.cgi?id=497747", }, { category: "external", summary: "497748", url: "https://bugzilla.redhat.com/show_bug.cgi?id=497748", }, { category: "external", summary: "498056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=498056", }, { category: "external", summary: "498247", url: "https://bugzilla.redhat.com/show_bug.cgi?id=498247", }, { category: "external", summary: "500712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=500712", }, { category: "external", summary: "500779", url: "https://bugzilla.redhat.com/show_bug.cgi?id=500779", }, { category: "external", summary: "501015", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501015", }, { category: "external", summary: "501305", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501305", }, { category: "external", summary: "501749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501749", }, { category: "external", summary: "504000", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504000", }, { category: "external", summary: "504325", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504325", }, { category: "external", summary: "504691", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504691", }, { category: "external", summary: "505287", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505287", }, { category: "external", summary: "505314", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505314", }, { category: "external", summary: "505923", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505923", }, { category: "external", summary: "506420", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506420", }, { category: "external", summary: "506553", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506553", }, { category: "external", summary: "506556", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506556", }, { category: "external", summary: "506698", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506698", }, { category: "external", summary: "507363", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507363", }, { category: "external", summary: "507413", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507413", }, { category: "external", summary: "507421", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507421", }, { category: "external", summary: "507538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507538", }, { category: "external", summary: "507586", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507586", }, { category: "external", summary: "508137", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508137", }, { category: "external", summary: "508144", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508144", }, { category: "external", summary: "508675", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508675", }, { category: "external", summary: "508959", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508959", }, { category: "external", summary: "509395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509395", }, { category: "external", summary: "509437", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509437", }, { category: "external", summary: "509449", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509449", }, { category: "external", summary: "509454", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509454", }, { category: "external", summary: "509800", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509800", }, { category: "external", summary: "509892", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509892", }, { category: "external", summary: "510241", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510241", }, { category: "external", summary: "510475", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510475", }, { category: "external", summary: "510583", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510583", }, { category: "external", summary: "510747", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510747", }, { category: "external", summary: "511066", url: "https://bugzilla.redhat.com/show_bug.cgi?id=511066", }, { category: "external", summary: "511292", url: "https://bugzilla.redhat.com/show_bug.cgi?id=511292", }, { category: "external", summary: "513426", url: "https://bugzilla.redhat.com/show_bug.cgi?id=513426", }, { category: "external", summary: "513641", url: "https://bugzilla.redhat.com/show_bug.cgi?id=513641", }, { category: "external", summary: "514054", url: "https://bugzilla.redhat.com/show_bug.cgi?id=514054", }, { category: "external", summary: "514751", url: "https://bugzilla.redhat.com/show_bug.cgi?id=514751", }, { category: "external", summary: "515513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=515513", }, { category: "external", summary: "517836", url: "https://bugzilla.redhat.com/show_bug.cgi?id=517836", }, { category: "external", summary: "518291", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518291", }, { category: "external", summary: "518394", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518394", }, { category: "external", summary: "518872", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518872", }, { category: "external", summary: "519183", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519183", }, { category: "external", summary: "519476", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519476", }, { category: "external", summary: "519505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519505", }, { category: "external", summary: "520600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=520600", }, { category: "external", summary: "522267", url: "https://bugzilla.redhat.com/show_bug.cgi?id=522267", }, { category: "external", summary: "526299", url: "https://bugzilla.redhat.com/show_bug.cgi?id=526299", }, { category: "external", summary: "526680", url: "https://bugzilla.redhat.com/show_bug.cgi?id=526680", }, { category: "external", summary: "527233", url: "https://bugzilla.redhat.com/show_bug.cgi?id=527233", }, { category: "external", summary: "529670", url: "https://bugzilla.redhat.com/show_bug.cgi?id=529670", }, { category: "external", summary: "530594", url: "https://bugzilla.redhat.com/show_bug.cgi?id=530594", }, { category: "external", summary: "531561", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531561", }, { category: "external", summary: "531833", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531833", }, { category: "external", summary: "531837", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531837", }, { category: "external", summary: "531842", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531842", }, { category: "external", summary: "533045", url: "https://bugzilla.redhat.com/show_bug.cgi?id=533045", }, { category: "external", summary: "533173", url: "https://bugzilla.redhat.com/show_bug.cgi?id=533173", }, { category: "external", summary: "534008", url: "https://bugzilla.redhat.com/show_bug.cgi?id=534008", }, { category: "external", summary: "537232", url: "https://bugzilla.redhat.com/show_bug.cgi?id=537232", }, { category: "external", summary: "537481", url: "https://bugzilla.redhat.com/show_bug.cgi?id=537481", }, { category: "external", summary: "538188", url: "https://bugzilla.redhat.com/show_bug.cgi?id=538188", }, { category: "external", summary: "540545", url: "https://bugzilla.redhat.com/show_bug.cgi?id=540545", }, { category: "external", summary: "541927", url: "https://bugzilla.redhat.com/show_bug.cgi?id=541927", }, { category: "external", summary: "543021", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543021", }, { category: "external", summary: "543524", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543524", }, { category: "external", summary: "543560", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543560", }, { category: "external", summary: "544092", url: "https://bugzilla.redhat.com/show_bug.cgi?id=544092", }, { category: "external", summary: "544306", url: "https://bugzilla.redhat.com/show_bug.cgi?id=544306", }, { category: "external", summary: "545436", url: "https://bugzilla.redhat.com/show_bug.cgi?id=545436", }, { category: "external", summary: "546736", url: "https://bugzilla.redhat.com/show_bug.cgi?id=546736", }, { category: "external", summary: "546770", url: "https://bugzilla.redhat.com/show_bug.cgi?id=546770", }, { category: "external", summary: "547295", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547295", }, { category: "external", summary: "547397", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547397", }, { category: "external", summary: "547769", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547769", }, { category: "external", summary: "548090", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548090", }, { category: "external", summary: "548137", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548137", }, { category: "external", summary: "548493", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548493", }, { category: "external", summary: "549389", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549389", }, { category: "external", summary: "549432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549432", }, { category: "external", summary: "549443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549443", }, { category: "external", summary: "549956", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549956", }, { category: "external", summary: "552330", url: "https://bugzilla.redhat.com/show_bug.cgi?id=552330", }, { category: "external", summary: "552407", url: "https://bugzilla.redhat.com/show_bug.cgi?id=552407", }, { category: "external", summary: "554980", url: "https://bugzilla.redhat.com/show_bug.cgi?id=554980", }, { category: "external", summary: "555716", url: "https://bugzilla.redhat.com/show_bug.cgi?id=555716", }, { category: "external", summary: "556351", url: "https://bugzilla.redhat.com/show_bug.cgi?id=556351", }, { category: "external", summary: "557159", url: "https://bugzilla.redhat.com/show_bug.cgi?id=557159", }, { category: "external", summary: "557896", url: "https://bugzilla.redhat.com/show_bug.cgi?id=557896", }, { category: "external", summary: "558526", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558526", }, { category: "external", summary: "558864", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558864", }, { category: "external", summary: "558968", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558968", }, { category: "external", summary: "559014", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559014", }, { category: "external", summary: "559071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559071", }, { category: "external", summary: "559625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559625", }, { category: "external", summary: "560005", url: "https://bugzilla.redhat.com/show_bug.cgi?id=560005", }, { category: "external", summary: "561955", url: "https://bugzilla.redhat.com/show_bug.cgi?id=561955", }, { category: "external", summary: "561958", url: "https://bugzilla.redhat.com/show_bug.cgi?id=561958", }, { category: "external", summary: "565618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=565618", }, { category: "external", summary: "566825", url: "https://bugzilla.redhat.com/show_bug.cgi?id=566825", }, { category: "external", summary: "568502", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568502", }, { category: "external", summary: "568661", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568661", }, { category: "external", summary: "568718", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568718", }, { category: "external", summary: "568838", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568838", }, { category: "external", summary: "568863", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568863", }, { category: "external", summary: "570756", url: "https://bugzilla.redhat.com/show_bug.cgi?id=570756", }, { category: "external", summary: "572574", url: "https://bugzilla.redhat.com/show_bug.cgi?id=572574", }, { category: "external", summary: "572668", url: "https://bugzilla.redhat.com/show_bug.cgi?id=572668", }, { category: "external", summary: "575147", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575147", }, { category: "external", summary: "575150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575150", }, { category: "external", summary: "575177", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575177", }, { category: "external", summary: "575748", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575748", }, { category: "external", summary: "575777", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575777", }, { category: "external", summary: "575784", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575784", }, { category: "external", summary: "576693", url: "https://bugzilla.redhat.com/show_bug.cgi?id=576693", }, { category: "external", summary: "578216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=578216", }, { category: "external", summary: "578600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=578600", }, { category: "external", summary: "579681", url: "https://bugzilla.redhat.com/show_bug.cgi?id=579681", }, { category: "external", summary: "582366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=582366", }, { category: "external", summary: "583131", url: "https://bugzilla.redhat.com/show_bug.cgi?id=583131", }, { category: "external", summary: "583526", url: "https://bugzilla.redhat.com/show_bug.cgi?id=583526", }, { category: "external", summary: "584089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=584089", }, { category: "external", summary: "591292", url: "https://bugzilla.redhat.com/show_bug.cgi?id=591292", }, { category: "external", summary: "592861", url: "https://bugzilla.redhat.com/show_bug.cgi?id=592861", }, { category: "external", summary: "597362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=597362", }, { category: "external", summary: "601828", url: "https://bugzilla.redhat.com/show_bug.cgi?id=601828", }, { category: "external", summary: "603201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=603201", }, { category: "external", summary: "603839", url: "https://bugzilla.redhat.com/show_bug.cgi?id=603839", }, { category: "external", summary: "605311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=605311", }, { category: "external", summary: "606824", url: "https://bugzilla.redhat.com/show_bug.cgi?id=606824", }, { category: "external", summary: "614993", url: "https://bugzilla.redhat.com/show_bug.cgi?id=614993", }, { category: "external", summary: "615313", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615313", }, { category: "external", summary: "615492", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615492", }, { category: "external", summary: "615504", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615504", }, { category: "external", summary: "615510", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615510", }, { category: "external", summary: "615633", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615633", }, { category: "external", summary: "617709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=617709", }, { category: "external", summary: "619552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=619552", }, { category: "external", summary: "621902", url: "https://bugzilla.redhat.com/show_bug.cgi?id=621902", }, { category: "external", summary: "623684", url: "https://bugzilla.redhat.com/show_bug.cgi?id=623684", }, { category: "external", summary: "625205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=625205", }, { category: "external", summary: "628034", url: "https://bugzilla.redhat.com/show_bug.cgi?id=628034", }, { category: "external", summary: "628086", url: "https://bugzilla.redhat.com/show_bug.cgi?id=628086", }, { category: "external", summary: "642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0773.json", }, ], title: "Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3", tracking: { current_release_date: "2025-03-19T13:37:04+00:00", generator: { date: "2025-03-19T13:37:04+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2010:0773", initial_release_date: "2010-10-14T15:53:00+00:00", revision_history: [ { date: "2010-10-14T15:53:00+00:00", number: "1", summary: "Initial version", }, { date: "2010-10-14T11:56:44+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-19T13:37:04+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Messaging for RHEL 5 Server", product: { name: "Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL 5 Server", product: { name: "Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Grid for RHEL 5 Server", product: { name: "MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Grid Execute Node for RHEL 5 Server", product: { name: "MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Management for RHEL 5 Server", product: { name: "MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Realtime for RHEL 5 Server", product: { name: "MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-5", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.src", product: { name: "ruby-qpid-0:0.7.946106-2.el5.src", product_id: "ruby-qpid-0:0.7.946106-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=src", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.src", product: { name: "classads-0:1.0.8-1.el5.src", product_id: "classads-0:1.0.8-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el5.src", product: { name: "condor-low-latency-0:1.1-0.2.el5.src", product_id: "condor-low-latency-0:1.1-0.2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el5?arch=src", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-0:1.1-1.el5.src", product: { name: "condor-ec2-enhanced-0:1.1-1.el5.src", product_id: "condor-ec2-enhanced-0:1.1-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced@1.1-1.el5?arch=src", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el5.src", product: { name: "python-qpid-0:0.7.946106-14.el5.src", product_id: "python-qpid-0:0.7.946106-14.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el5?arch=src", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.src", product: { name: "sesame-0:0.7.4297-2.el5.src", product_id: "sesame-0:0.7.4297-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.src", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.src", product_id: "ruby-sqlite3-0:1.2.4-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el5.src", product: { name: "qpid-tests-0:0.7.946106-1.el5.src", product_id: "qpid-tests-0:0.7.946106-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el5?arch=src", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.src", product: { name: "libyaml-0:0.1.2-4.el5.src", product_id: "libyaml-0:0.1.2-4.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=src", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.src", product: { name: "PyYAML-0:3.08-5.el5.src", product_id: "PyYAML-0:3.08-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=src", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.src", product: { name: "saslwrapper-0:0.1.934605-2.el5.src", product_id: "saslwrapper-0:0.1.934605-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=src", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el5.src", product: { name: "python-qmf-0:0.7.946106-13.el5.src", product_id: "python-qmf-0:0.7.946106-13.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-spqr-0:0.3.2-1.el5.src", product: { name: "ruby-spqr-0:0.3.2-1.el5.src", product_id: "ruby-spqr-0:0.3.2-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-spqr@0.3.2-1.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-rhubarb-0:0.2.7-1.el5.src", product: { name: "ruby-rhubarb-0:0.2.7-1.el5.src", product_id: "ruby-rhubarb-0:0.2.7-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-rhubarb@0.2.7-1.el5?arch=src", }, }, }, { category: "product_version", name: "wallaby-0:0.9.18-2.el5.src", product: { name: "wallaby-0:0.9.18-2.el5.src", product_id: "wallaby-0:0.9.18-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby@0.9.18-2.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el5.src", product: { name: "qpid-tools-0:0.7.946106-11.el5.src", product_id: "qpid-tools-0:0.7.946106-11.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product_id: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg@0.7.946106-17.el5?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-base-db-0:1.4-5.el5.src", product: { name: "condor-wallaby-base-db-0:1.4-5.el5.src", product_id: "condor-wallaby-base-db-0:1.4-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-base-db@1.4-5.el5?arch=src", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.src", product: { name: "condor-0:7.4.4-0.16.el5.src", product_id: "condor-0:7.4.4-0.16.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=src", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product_id: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.1-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el5.src", product: { name: "condor-job-hooks-0:1.4-5.el5.src", product_id: "condor-job-hooks-0:1.4-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el5?arch=src", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el5.src", product: { name: "rhm-docs-0:0.7.946106-8.el5.src", product_id: "rhm-docs-0:0.7.946106-8.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el5?arch=src", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el5.src", product: { name: "mrg-grid-docs-0:1.3-1.el5.src", product_id: "mrg-grid-docs-0:1.3-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-0:3.6-6.el5.src", product: { name: "condor-wallaby-0:3.6-6.el5.src", product_id: "condor-wallaby-0:3.6-6.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby@3.6-6.el5?arch=src", }, }, }, { category: "product_version", name: "cumin-0:0.1.4369-1.el5.src", product: { name: "cumin-0:0.1.4369-1.el5.src", product_id: "cumin-0:0.1.4369-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/cumin@0.1.4369-1.el5?arch=src", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.src", product: { name: "python-psycopg2-0:2.0.14-2.el5.src", product_id: "python-psycopg2-0:2.0.14-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=src", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el5.src", product: { name: "mrg-release-0:1.3-2.el5.src", product_id: "mrg-release-0:1.3-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-java-0:0.7.946106-11.el5.src", product: { name: "qpid-java-0:0.7.946106-11.el5.src", product_id: "qpid-java-0:0.7.946106-11.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java@0.7.946106-11.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product_id: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-static-0:1.0.8-1.el5.x86_64", product: { name: "classads-static-0:1.0.8-1.el5.x86_64", product_id: "classads-static-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.x86_64", product: { name: "classads-0:1.0.8-1.el5.x86_64", product_id: "classads-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product_id: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el5.x86_64", product: { name: "classads-devel-0:1.0.8-1.el5.x86_64", product_id: "classads-devel-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.x86_64", product: { name: "sesame-0:0.7.4297-2.el5.x86_64", product_id: "sesame-0:0.7.4297-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product_id: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product_id: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product_id: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3-debuginfo@1.2.4-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-0:0.1.2-4.el5.x86_64", product_id: "libyaml-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-devel-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64", product_id: "libyaml-devel-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-devel@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product_id: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-debuginfo@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.x86_64", product: { name: "PyYAML-0:3.08-5.el5.x86_64", product_id: "PyYAML-0:3.08-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=x86_64", }, }, }, { category: "product_version", name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product_id: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML-debuginfo@3.08-5.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-devel@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-debuginfo@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product_id: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qmf@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64", product_id: "qmf-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el5.x86_64", product: { name: "qmf-0:0.7.946106-17.el5.x86_64", product_id: "qmf-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-rdma@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-cluster@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-rdma@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product_id: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-0:7.4.4-0.16.el5.x86_64", product_id: "condor-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product_id: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product_id: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product_id: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-vm-gahp@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-doc@2.0.14-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-2.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.i386", product: { name: "ruby-qpid-0:0.7.946106-2.el5.i386", product_id: "ruby-qpid-0:0.7.946106-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-static-0:1.0.8-1.el5.i386", product: { name: "classads-static-0:1.0.8-1.el5.i386", product_id: "classads-static-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.i386", product: { name: "classads-0:1.0.8-1.el5.i386", product_id: "classads-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el5.i386", product: { name: "classads-debuginfo-0:1.0.8-1.el5.i386", product_id: "classads-debuginfo-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el5.i386", product: { name: "classads-devel-0:1.0.8-1.el5.i386", product_id: "classads-devel-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.i386", product: { name: "sesame-0:0.7.4297-2.el5.i386", product_id: "sesame-0:0.7.4297-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=i386", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product_id: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.i386", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386", product_id: "ruby-sqlite3-0:1.2.4-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product_id: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3-debuginfo@1.2.4-1.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.i386", product: { name: "libyaml-0:0.1.2-4.el5.i386", product_id: "libyaml-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-devel-0:0.1.2-4.el5.i386", product: { name: "libyaml-devel-0:0.1.2-4.el5.i386", product_id: "libyaml-devel-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-devel@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product_id: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-debuginfo@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.i386", product: { name: "PyYAML-0:3.08-5.el5.i386", product_id: "PyYAML-0:3.08-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=i386", }, }, }, { category: "product_version", name: "PyYAML-debuginfo-0:3.08-5.el5.i386", product: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386", product_id: "PyYAML-debuginfo-0:3.08-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML-debuginfo@3.08-5.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-devel@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386", product_id: "python-saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-debuginfo@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product_id: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-qmf-0:0.7.946106-17.el5.i386", product: { name: "ruby-qmf-0:0.7.946106-17.el5.i386", product_id: "ruby-qmf-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qmf@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el5.i386", product: { name: "qmf-devel-0:0.7.946106-17.el5.i386", product_id: "qmf-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el5.i386", product: { name: "qmf-0:0.7.946106-17.el5.i386", product_id: "qmf-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-rdma@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-cluster@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-rdma@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product_id: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.i386", product: { name: "condor-0:7.4.4-0.16.el5.i386", product_id: "condor-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el5.i386", product: { name: "condor-qmf-0:7.4.4-0.16.el5.i386", product_id: "condor-qmf-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el5.i386", product: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386", product_id: "condor-kbdd-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product_id: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-vm-gahp@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-doc@2.0.14-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-2.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el5.noarch", product: { name: "condor-low-latency-0:1.1-0.2.el5.noarch", product_id: "condor-low-latency-0:1.1-0.2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product_id: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el5.noarch", product: { name: "python-qpid-0:0.7.946106-14.el5.noarch", product_id: "python-qpid-0:0.7.946106-14.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el5.noarch", product: { name: "qpid-tests-0:0.7.946106-1.el5.noarch", product_id: "qpid-tests-0:0.7.946106-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el5.noarch", product: { name: "python-qmf-0:0.7.946106-13.el5.noarch", product_id: "python-qmf-0:0.7.946106-13.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-spqr-0:0.3.2-1.el5.noarch", product: { name: "ruby-spqr-0:0.3.2-1.el5.noarch", product_id: "ruby-spqr-0:0.3.2-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-spqr@0.3.2-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "spqr-gen-0:0.3.2-1.el5.noarch", product: { name: "spqr-gen-0:0.3.2-1.el5.noarch", product_id: "spqr-gen-0:0.3.2-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/spqr-gen@0.3.2-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product_id: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-rhubarb@0.2.7-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "wallaby-0:0.9.18-2.el5.noarch", product: { name: "wallaby-0:0.9.18-2.el5.noarch", product_id: "wallaby-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "wallaby-utils-0:0.9.18-2.el5.noarch", product: { name: "wallaby-utils-0:0.9.18-2.el5.noarch", product_id: "wallaby-utils-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby-utils@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-wallaby-0:0.9.18-2.el5.noarch", product: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch", product_id: "ruby-wallaby-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-wallaby@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el5.noarch", product: { name: "qpid-tools-0:0.7.946106-11.el5.noarch", product_id: "qpid-tools-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product_id: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-base-db@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-condorec2e-0:1.1-1.el5.noarch", product: { name: "python-condorec2e-0:1.1-1.el5.noarch", product_id: "python-condorec2e-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorec2e@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product_id: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el5.noarch", product: { name: "condor-job-hooks-0:1.4-5.el5.noarch", product_id: "condor-job-hooks-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-condorutils-0:1.4-5.el5.noarch", product: { name: "python-condorutils-0:1.4-5.el5.noarch", product_id: "python-condorutils-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorutils@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el5.noarch", product: { name: "rhm-docs-0:0.7.946106-8.el5.noarch", product_id: "rhm-docs-0:0.7.946106-8.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el5?arch=noarch", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el5.noarch", product: { name: "mrg-grid-docs-0:1.3-1.el5.noarch", product_id: "mrg-grid-docs-0:1.3-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-tools-0:3.6-6.el5.noarch", product: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch", product_id: "condor-wallaby-tools-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-tools@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-client-0:3.6-6.el5.noarch", product: { name: "condor-wallaby-client-0:3.6-6.el5.noarch", product_id: "condor-wallaby-client-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-client@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-wallabyclient-0:3.6-6.el5.noarch", product: { name: "python-wallabyclient-0:3.6-6.el5.noarch", product_id: "python-wallabyclient-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-wallabyclient@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "cumin-0:0.1.4369-1.el5.noarch", product: { name: "cumin-0:0.1.4369-1.el5.noarch", product_id: "cumin-0:0.1.4369-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cumin@0.1.4369-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el5.noarch", product: { name: "mrg-release-0:1.3-2.el5.noarch", product_id: "mrg-release-0:1.3-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-common-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-common-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-common@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-example-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-example-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-example@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-client-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-client-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-client@0.7.946106-11.el5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", }, product_reference: "PyYAML-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", }, product_reference: "PyYAML-0:3.08-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", }, product_reference: "classads-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", }, product_reference: "classads-0:1.0.8-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", }, product_reference: "classads-devel-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", }, product_reference: "classads-static-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", }, product_reference: "condor-0:7.4.4-0.16.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", }, product_reference: "condor-job-hooks-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", }, product_reference: "condor-wallaby-0:3.6-6.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-tools-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", }, product_reference: "libyaml-0:0.1.2-4.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorec2e-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", }, product_reference: "python-condorec2e-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", }, product_reference: "python-condorutils-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-wallabyclient-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", }, product_reference: "python-wallabyclient-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "ruby-wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "spqr-gen-0:0.3.2-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", }, product_reference: "spqr-gen-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", }, product_reference: "wallaby-0:0.9.18-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-utils-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-utils-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", }, product_reference: "PyYAML-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", }, product_reference: "PyYAML-0:3.08-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", }, product_reference: "classads-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", }, product_reference: "classads-0:1.0.8-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", }, product_reference: "classads-devel-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", }, product_reference: "classads-static-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", }, product_reference: "condor-0:7.4.4-0.16.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", }, product_reference: "condor-job-hooks-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", }, product_reference: "condor-wallaby-0:3.6-6.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-tools-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", }, product_reference: "libyaml-0:0.1.2-4.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorec2e-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", }, product_reference: "python-condorec2e-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", }, product_reference: "python-condorutils-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-wallabyclient-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", }, product_reference: "python-wallabyclient-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "ruby-wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "spqr-gen-0:0.3.2-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", }, product_reference: "spqr-gen-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", }, product_reference: "wallaby-0:0.9.18-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-utils-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-utils-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "cumin-0:0.1.4369-1.el5.noarch as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", }, product_reference: "cumin-0:0.1.4369-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "cumin-0:0.1.4369-1.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", }, product_reference: "cumin-0:0.1.4369-1.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-doc-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-doc-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", }, product_reference: "python-qmf-0:0.7.946106-13.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", }, product_reference: "python-qpid-0:0.7.946106-14.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", }, product_reference: "qpid-java-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", }, product_reference: "sesame-0:0.7.4297-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", }, product_reference: "python-qmf-0:0.7.946106-13.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", }, product_reference: "python-qpid-0:0.7.946106-14.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", }, product_reference: "qpid-java-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", }, product_reference: "sesame-0:0.7.4297-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Realtime-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Realtime-1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2009-5005", discovery_date: "2009-06-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642373", }, ], notes: [ { category: "description", text: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash on receipt of invalid AMQP data", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5005", }, { category: "external", summary: "RHBZ#642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5005", url: "https://www.cve.org/CVERecord?id=CVE-2009-5005", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", }, ], release_date: "2009-06-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T15:53:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0773", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash on receipt of invalid AMQP data", }, { cve: "CVE-2009-5006", discovery_date: "2009-08-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642377", }, ], notes: [ { category: "description", text: "The SessionAdapter::ExchangeHandlerImpl::checkAlternate function in broker/SessionAdapter.cpp in the C++ Broker component in Apache Qpid before 0.6, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote authenticated users to cause a denial of service (NULL pointer dereference, daemon crash, and cluster outage) by attempting to modify the alternate of an exchange.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash when redeclaring the exchange with specified alternate_exchange", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5006", }, { category: "external", summary: "RHBZ#642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5006", url: "https://www.cve.org/CVERecord?id=CVE-2009-5006", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", }, ], release_date: "2009-08-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T15:53:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0773", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash when redeclaring the exchange with specified alternate_exchange", }, ], }
rhsa-2010_0773
Vulnerability from csaf_redhat
Published
2010-10-14 15:53
Modified
2024-11-22 03:37
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3
Notes
Topic
Updated packages that fix two security issues, several bugs, and add
multiple enhancements are now available as part of the ongoing support and
maintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat
Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT
infrastructure for enterprise computing. MRG Messaging uses Apache Qpid to
implement the Advanced Message Queuing Protocol (AMQP) standard, adding
persistence options, kernel optimizations, and operating system services.
This update moves Red Hat Enterprise MRG to version 1.3.
A flaw was found in the way Apache Qpid handled the receipt of invalid AMQP
data. A remote user could send invalid AMQP data to the server, causing it
to crash, resulting in the cluster shutting down. (CVE-2009-5005)
A flaw was found in the way Apache Qpid handled a request to redeclare an
existing exchange while adding a new alternate exchange. If a remote,
authenticated user issued such a request, the server would crash, resulting
in the cluster shutting down. (CVE-2009-5006)
This update also adds the following enhancements:
* This update introduces a protocol-independent C++ API. The extra layer of
indirection will make it easy to support new versions of the AMQP protocol,
as well as multiple versions simultaneously. (BZ#497747)
* The management component is now capable of working in a cluster.
(BZ#501015)
* The Messaging Client Python API is now protocol-independent. (BZ#497748)
* This update allows a JMS client to subscribe to the failover exchange to
retrieve cluster membership information and subsequently to receive
updates. (BZ#483753)
* With this update, the qpidd service can be run without additional
authentication options. (BZ#515513)
* This update adds an OpenMPI wrapper script to Condor. It adds support for
OpenMPI jobs. (BZ#537232)
* The Messaging Client Python API now provides a failover mechanism for
clustered brokers. (BZ#495718)
* The Python Messaging API now includes support for Simple Authentication
and Security Layer (SASL), which allows authentication support to be added
to connection-based protocols. (BZ#548493)
* The qpid-tool is now able to determine which session a queue consumer
belongs to. (BZ#504325)
* This update handles backward/forward compatibility for QMF and its
components. (BZ#506698)
* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)
entries can now appear in the list of known URLs. (BZ#471632)
* This update allows for the scheduler daemon to run without swap.
(BZ#548090)
* This update introduces a mechanism that specifies the queue size of a
queue that is setup via the Java API. (BZ#534008)
* Previously, a collector could not be remotely restarted. With this
update, the restart is possible and works as expected. (BZ#543021)
* The usage information for the qpid-config utility (that is, the output of
the "qpid-config -h" command) has been updated to include a brief
explanation of the exchange type. (BZ#506420)
These updated packages include many other bug fixes and enhancements. Users
are directed to the Red Hat Enterprise MRG 1.3 Technical Notes for
information on these changes:
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html
All Red Hat Enterprise MRG users are advised to upgrade to these updated
packages, which resolve these issues and add these enhancements, as well as
resolving the issues and adding the enhancements noted in the Red Hat
Enterprise MRG 1.3 Technical Notes. After installing the updated packages,
the qpidd service must be restarted ("service qpidd restart") for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated packages that fix two security issues, several bugs, and add\nmultiple enhancements are now available as part of the ongoing support and\nmaintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat\nEnterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT\ninfrastructure for enterprise computing. MRG Messaging uses Apache Qpid to\nimplement the Advanced Message Queuing Protocol (AMQP) standard, adding\npersistence options, kernel optimizations, and operating system services.\n\nThis update moves Red Hat Enterprise MRG to version 1.3.\n\nA flaw was found in the way Apache Qpid handled the receipt of invalid AMQP\ndata. A remote user could send invalid AMQP data to the server, causing it\nto crash, resulting in the cluster shutting down. (CVE-2009-5005)\n\nA flaw was found in the way Apache Qpid handled a request to redeclare an\nexisting exchange while adding a new alternate exchange. If a remote,\nauthenticated user issued such a request, the server would crash, resulting\nin the cluster shutting down. (CVE-2009-5006)\n\nThis update also adds the following enhancements:\n\n* This update introduces a protocol-independent C++ API. The extra layer of\nindirection will make it easy to support new versions of the AMQP protocol,\nas well as multiple versions simultaneously. (BZ#497747)\n\n* The management component is now capable of working in a cluster.\n(BZ#501015)\n\n* The Messaging Client Python API is now protocol-independent. (BZ#497748)\n\n* This update allows a JMS client to subscribe to the failover exchange to\nretrieve cluster membership information and subsequently to receive\nupdates. (BZ#483753)\n\n* With this update, the qpidd service can be run without additional\nauthentication options. (BZ#515513)\n\n* This update adds an OpenMPI wrapper script to Condor. It adds support for\nOpenMPI jobs. (BZ#537232)\n\n* The Messaging Client Python API now provides a failover mechanism for\nclustered brokers. (BZ#495718)\n\n* The Python Messaging API now includes support for Simple Authentication\nand Security Layer (SASL), which allows authentication support to be added\nto connection-based protocols. (BZ#548493)\n\n* The qpid-tool is now able to determine which session a queue consumer\nbelongs to. (BZ#504325)\n\n* This update handles backward/forward compatibility for QMF and its\ncomponents. (BZ#506698)\n\n* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)\nentries can now appear in the list of known URLs. (BZ#471632)\n\n* This update allows for the scheduler daemon to run without swap.\n(BZ#548090)\n\n* This update introduces a mechanism that specifies the queue size of a\nqueue that is setup via the Java API. (BZ#534008)\n\n* Previously, a collector could not be remotely restarted. With this\nupdate, the restart is possible and works as expected. (BZ#543021)\n\n* The usage information for the qpid-config utility (that is, the output of\nthe \"qpid-config -h\" command) has been updated to include a brief\nexplanation of the exchange type. (BZ#506420)\n\nThese updated packages include many other bug fixes and enhancements. Users\nare directed to the Red Hat Enterprise MRG 1.3 Technical Notes for\ninformation on these changes:\n\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html\n\nAll Red Hat Enterprise MRG users are advised to upgrade to these updated\npackages, which resolve these issues and add these enhancements, as well as\nresolving the issues and adding the enhancements noted in the Red Hat\nEnterprise MRG 1.3 Technical Notes. After installing the updated packages,\nthe qpidd service must be restarted (\"service qpidd restart\") for this\nupdate to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2010:0773", url: "https://access.redhat.com/errata/RHSA-2010:0773", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", url: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", }, { category: "external", summary: "445749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=445749", }, { category: "external", summary: "452546", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452546", }, { category: "external", summary: "455318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=455318", }, { category: "external", summary: "456482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=456482", }, { category: "external", summary: "458344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=458344", }, { category: "external", summary: "462461", url: "https://bugzilla.redhat.com/show_bug.cgi?id=462461", }, { category: "external", summary: "469919", url: "https://bugzilla.redhat.com/show_bug.cgi?id=469919", }, { category: "external", summary: "470080", url: "https://bugzilla.redhat.com/show_bug.cgi?id=470080", }, { category: "external", summary: "471054", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471054", }, { category: "external", summary: "471286", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471286", }, { category: "external", summary: "471315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471315", }, { category: "external", summary: "471326", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471326", }, { category: "external", summary: "471632", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471632", }, { category: "external", summary: "479031", url: "https://bugzilla.redhat.com/show_bug.cgi?id=479031", }, { category: "external", summary: "479326", url: "https://bugzilla.redhat.com/show_bug.cgi?id=479326", }, { category: "external", summary: "482944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=482944", }, { category: "external", summary: "483666", url: "https://bugzilla.redhat.com/show_bug.cgi?id=483666", }, { category: "external", summary: "483753", url: "https://bugzilla.redhat.com/show_bug.cgi?id=483753", }, { category: "external", summary: "484048", url: "https://bugzilla.redhat.com/show_bug.cgi?id=484048", }, { category: "external", summary: "485091", url: "https://bugzilla.redhat.com/show_bug.cgi?id=485091", }, { category: "external", summary: "485429", url: "https://bugzilla.redhat.com/show_bug.cgi?id=485429", }, { category: "external", summary: "486595", url: "https://bugzilla.redhat.com/show_bug.cgi?id=486595", }, { category: "external", summary: "486779", url: "https://bugzilla.redhat.com/show_bug.cgi?id=486779", }, { category: "external", summary: "487023", url: "https://bugzilla.redhat.com/show_bug.cgi?id=487023", }, { category: "external", summary: "488942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=488942", }, { category: "external", summary: "489315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489315", }, { category: "external", summary: "489537", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489537", }, { category: "external", summary: "489540", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489540", }, { category: "external", summary: "490170", url: "https://bugzilla.redhat.com/show_bug.cgi?id=490170", }, { category: "external", summary: "490855", url: "https://bugzilla.redhat.com/show_bug.cgi?id=490855", }, { category: "external", summary: "491203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491203", }, { category: "external", summary: "491305", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491305", }, { category: "external", summary: "491313", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491313", }, { category: "external", summary: "492334", url: "https://bugzilla.redhat.com/show_bug.cgi?id=492334", }, { category: "external", summary: "493710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=493710", }, { category: "external", summary: "494393", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494393", }, { category: "external", summary: "494399", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494399", }, { category: "external", summary: "494651", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494651", }, { category: "external", summary: "495718", url: "https://bugzilla.redhat.com/show_bug.cgi?id=495718", }, { category: "external", summary: "497747", url: "https://bugzilla.redhat.com/show_bug.cgi?id=497747", }, { category: "external", summary: "497748", url: "https://bugzilla.redhat.com/show_bug.cgi?id=497748", }, { category: "external", summary: "498056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=498056", }, { category: "external", summary: "498247", url: "https://bugzilla.redhat.com/show_bug.cgi?id=498247", }, { category: "external", summary: "500712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=500712", }, { category: "external", summary: "500779", url: "https://bugzilla.redhat.com/show_bug.cgi?id=500779", }, { category: "external", summary: "501015", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501015", }, { category: "external", summary: "501305", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501305", }, { category: "external", summary: "501749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501749", }, { category: "external", summary: "504000", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504000", }, { category: "external", summary: "504325", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504325", }, { category: "external", summary: "504691", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504691", }, { category: "external", summary: "505287", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505287", }, { category: "external", summary: "505314", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505314", }, { category: "external", summary: "505923", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505923", }, { category: "external", summary: "506420", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506420", }, { category: "external", summary: "506553", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506553", }, { category: "external", summary: "506556", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506556", }, { category: "external", summary: "506698", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506698", }, { category: "external", summary: "507363", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507363", }, { category: "external", summary: "507413", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507413", }, { category: "external", summary: "507421", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507421", }, { category: "external", summary: "507538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507538", }, { category: "external", summary: "507586", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507586", }, { category: "external", summary: "508137", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508137", }, { category: "external", summary: "508144", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508144", }, { category: "external", summary: "508675", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508675", }, { category: "external", summary: "508959", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508959", }, { category: "external", summary: "509395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509395", }, { category: "external", summary: "509437", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509437", }, { category: "external", summary: "509449", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509449", }, { category: "external", summary: "509454", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509454", }, { category: "external", summary: "509800", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509800", }, { category: "external", summary: "509892", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509892", }, { category: "external", summary: "510241", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510241", }, { category: "external", summary: "510475", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510475", }, { category: "external", summary: "510583", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510583", }, { category: "external", summary: "510747", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510747", }, { category: "external", summary: "511066", url: "https://bugzilla.redhat.com/show_bug.cgi?id=511066", }, { category: "external", summary: "511292", url: "https://bugzilla.redhat.com/show_bug.cgi?id=511292", }, { category: "external", summary: "513426", url: "https://bugzilla.redhat.com/show_bug.cgi?id=513426", }, { category: "external", summary: "513641", url: "https://bugzilla.redhat.com/show_bug.cgi?id=513641", }, { category: "external", summary: "514054", url: "https://bugzilla.redhat.com/show_bug.cgi?id=514054", }, { category: "external", summary: "514751", url: "https://bugzilla.redhat.com/show_bug.cgi?id=514751", }, { category: "external", summary: "515513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=515513", }, { category: "external", summary: "517836", url: "https://bugzilla.redhat.com/show_bug.cgi?id=517836", }, { category: "external", summary: "518291", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518291", }, { category: "external", summary: "518394", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518394", }, { category: "external", summary: "518872", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518872", }, { category: "external", summary: "519183", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519183", }, { category: "external", summary: "519476", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519476", }, { category: "external", summary: "519505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519505", }, { category: "external", summary: "520600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=520600", }, { category: "external", summary: "522267", url: "https://bugzilla.redhat.com/show_bug.cgi?id=522267", }, { category: "external", summary: "526299", url: "https://bugzilla.redhat.com/show_bug.cgi?id=526299", }, { category: "external", summary: "526680", url: "https://bugzilla.redhat.com/show_bug.cgi?id=526680", }, { category: "external", summary: "527233", url: "https://bugzilla.redhat.com/show_bug.cgi?id=527233", }, { category: "external", summary: "529670", url: "https://bugzilla.redhat.com/show_bug.cgi?id=529670", }, { category: "external", summary: "530594", url: "https://bugzilla.redhat.com/show_bug.cgi?id=530594", }, { category: "external", summary: "531561", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531561", }, { category: "external", summary: "531833", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531833", }, { category: "external", summary: "531837", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531837", }, { category: "external", summary: "531842", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531842", }, { category: "external", summary: "533045", url: "https://bugzilla.redhat.com/show_bug.cgi?id=533045", }, { category: "external", summary: "533173", url: "https://bugzilla.redhat.com/show_bug.cgi?id=533173", }, { category: "external", summary: "534008", url: "https://bugzilla.redhat.com/show_bug.cgi?id=534008", }, { category: "external", summary: "537232", url: "https://bugzilla.redhat.com/show_bug.cgi?id=537232", }, { category: "external", summary: "537481", url: "https://bugzilla.redhat.com/show_bug.cgi?id=537481", }, { category: "external", summary: "538188", url: "https://bugzilla.redhat.com/show_bug.cgi?id=538188", }, { category: "external", summary: "540545", url: "https://bugzilla.redhat.com/show_bug.cgi?id=540545", }, { category: "external", summary: "541927", url: "https://bugzilla.redhat.com/show_bug.cgi?id=541927", }, { category: "external", summary: "543021", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543021", }, { category: "external", summary: "543524", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543524", }, { category: "external", summary: "543560", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543560", }, { category: "external", summary: "544092", url: "https://bugzilla.redhat.com/show_bug.cgi?id=544092", }, { category: "external", summary: "544306", url: "https://bugzilla.redhat.com/show_bug.cgi?id=544306", }, { category: "external", summary: "545436", url: "https://bugzilla.redhat.com/show_bug.cgi?id=545436", }, { category: "external", summary: "546736", url: "https://bugzilla.redhat.com/show_bug.cgi?id=546736", }, { category: "external", summary: "546770", url: "https://bugzilla.redhat.com/show_bug.cgi?id=546770", }, { category: "external", summary: "547295", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547295", }, { category: "external", summary: "547397", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547397", }, { category: "external", summary: "547769", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547769", }, { category: "external", summary: "548090", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548090", }, { category: "external", summary: "548137", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548137", }, { category: "external", summary: "548493", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548493", }, { category: "external", summary: "549389", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549389", }, { category: "external", summary: "549432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549432", }, { category: "external", summary: "549443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549443", }, { category: "external", summary: "549956", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549956", }, { category: "external", summary: "552330", url: "https://bugzilla.redhat.com/show_bug.cgi?id=552330", }, { category: "external", summary: "552407", url: "https://bugzilla.redhat.com/show_bug.cgi?id=552407", }, { category: "external", summary: "554980", url: "https://bugzilla.redhat.com/show_bug.cgi?id=554980", }, { category: "external", summary: "555716", url: "https://bugzilla.redhat.com/show_bug.cgi?id=555716", }, { category: "external", summary: "556351", url: "https://bugzilla.redhat.com/show_bug.cgi?id=556351", }, { category: "external", summary: "557159", url: "https://bugzilla.redhat.com/show_bug.cgi?id=557159", }, { category: "external", summary: "557896", url: "https://bugzilla.redhat.com/show_bug.cgi?id=557896", }, { category: "external", summary: "558526", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558526", }, { category: "external", summary: "558864", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558864", }, { category: "external", summary: "558968", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558968", }, { category: "external", summary: "559014", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559014", }, { category: "external", summary: "559071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559071", }, { category: "external", summary: "559625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559625", }, { category: "external", summary: "560005", url: "https://bugzilla.redhat.com/show_bug.cgi?id=560005", }, { category: "external", summary: "561955", url: "https://bugzilla.redhat.com/show_bug.cgi?id=561955", }, { category: "external", summary: "561958", url: "https://bugzilla.redhat.com/show_bug.cgi?id=561958", }, { category: "external", summary: "565618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=565618", }, { category: "external", summary: "566825", url: "https://bugzilla.redhat.com/show_bug.cgi?id=566825", }, { category: "external", summary: "568502", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568502", }, { category: "external", summary: "568661", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568661", }, { category: "external", summary: "568718", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568718", }, { category: "external", summary: "568838", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568838", }, { category: "external", summary: "568863", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568863", }, { category: "external", summary: "570756", url: "https://bugzilla.redhat.com/show_bug.cgi?id=570756", }, { category: "external", summary: "572574", url: "https://bugzilla.redhat.com/show_bug.cgi?id=572574", }, { category: "external", summary: "572668", url: "https://bugzilla.redhat.com/show_bug.cgi?id=572668", }, { category: "external", summary: "575147", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575147", }, { category: "external", summary: "575150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575150", }, { category: "external", summary: "575177", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575177", }, { category: "external", summary: "575748", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575748", }, { category: "external", summary: "575777", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575777", }, { category: "external", summary: "575784", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575784", }, { category: "external", summary: "576693", url: "https://bugzilla.redhat.com/show_bug.cgi?id=576693", }, { category: "external", summary: "578216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=578216", }, { category: "external", summary: "578600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=578600", }, { category: "external", summary: "579681", url: "https://bugzilla.redhat.com/show_bug.cgi?id=579681", }, { category: "external", summary: "582366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=582366", }, { category: "external", summary: "583131", url: "https://bugzilla.redhat.com/show_bug.cgi?id=583131", }, { category: "external", summary: "583526", url: "https://bugzilla.redhat.com/show_bug.cgi?id=583526", }, { category: "external", summary: "584089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=584089", }, { category: "external", summary: "591292", url: "https://bugzilla.redhat.com/show_bug.cgi?id=591292", }, { category: "external", summary: "592861", url: "https://bugzilla.redhat.com/show_bug.cgi?id=592861", }, { category: "external", summary: "597362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=597362", }, { category: "external", summary: "601828", url: "https://bugzilla.redhat.com/show_bug.cgi?id=601828", }, { category: "external", summary: "603201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=603201", }, { category: "external", summary: "603839", url: "https://bugzilla.redhat.com/show_bug.cgi?id=603839", }, { category: "external", summary: "605311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=605311", }, { category: "external", summary: "606824", url: "https://bugzilla.redhat.com/show_bug.cgi?id=606824", }, { category: "external", summary: "614993", url: "https://bugzilla.redhat.com/show_bug.cgi?id=614993", }, { category: "external", summary: "615313", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615313", }, { category: "external", summary: "615492", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615492", }, { category: "external", summary: "615504", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615504", }, { category: "external", summary: "615510", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615510", }, { category: "external", summary: "615633", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615633", }, { category: "external", summary: "617709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=617709", }, { category: "external", summary: "619552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=619552", }, { category: "external", summary: "621902", url: "https://bugzilla.redhat.com/show_bug.cgi?id=621902", }, { category: "external", summary: "623684", url: "https://bugzilla.redhat.com/show_bug.cgi?id=623684", }, { category: "external", summary: "625205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=625205", }, { category: "external", summary: "628034", url: "https://bugzilla.redhat.com/show_bug.cgi?id=628034", }, { category: "external", summary: "628086", url: "https://bugzilla.redhat.com/show_bug.cgi?id=628086", }, { category: "external", summary: "642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0773.json", }, ], title: "Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3", tracking: { current_release_date: "2024-11-22T03:37:50+00:00", generator: { date: "2024-11-22T03:37:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2010:0773", initial_release_date: "2010-10-14T15:53:00+00:00", revision_history: [ { date: "2010-10-14T15:53:00+00:00", number: "1", summary: "Initial version", }, { date: "2010-10-14T11:56:44+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T03:37:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Messaging for RHEL 5 Server", product: { name: "Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL 5 Server", product: { name: "Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Grid for RHEL 5 Server", product: { name: "MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Grid Execute Node for RHEL 5 Server", product: { name: "MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Management for RHEL 5 Server", product: { name: "MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Realtime for RHEL 5 Server", product: { name: "MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-5", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.src", product: { name: "ruby-qpid-0:0.7.946106-2.el5.src", product_id: "ruby-qpid-0:0.7.946106-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=src", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.src", product: { name: "classads-0:1.0.8-1.el5.src", product_id: "classads-0:1.0.8-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el5.src", product: { name: "condor-low-latency-0:1.1-0.2.el5.src", product_id: "condor-low-latency-0:1.1-0.2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el5?arch=src", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-0:1.1-1.el5.src", product: { name: "condor-ec2-enhanced-0:1.1-1.el5.src", product_id: "condor-ec2-enhanced-0:1.1-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced@1.1-1.el5?arch=src", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el5.src", product: { name: "python-qpid-0:0.7.946106-14.el5.src", product_id: "python-qpid-0:0.7.946106-14.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el5?arch=src", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.src", product: { name: "sesame-0:0.7.4297-2.el5.src", product_id: "sesame-0:0.7.4297-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.src", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.src", product_id: "ruby-sqlite3-0:1.2.4-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el5.src", product: { name: "qpid-tests-0:0.7.946106-1.el5.src", product_id: "qpid-tests-0:0.7.946106-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el5?arch=src", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.src", product: { name: "libyaml-0:0.1.2-4.el5.src", product_id: "libyaml-0:0.1.2-4.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=src", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.src", product: { name: "PyYAML-0:3.08-5.el5.src", product_id: "PyYAML-0:3.08-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=src", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.src", product: { name: "saslwrapper-0:0.1.934605-2.el5.src", product_id: "saslwrapper-0:0.1.934605-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=src", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el5.src", product: { name: "python-qmf-0:0.7.946106-13.el5.src", product_id: "python-qmf-0:0.7.946106-13.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-spqr-0:0.3.2-1.el5.src", product: { name: "ruby-spqr-0:0.3.2-1.el5.src", product_id: "ruby-spqr-0:0.3.2-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-spqr@0.3.2-1.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-rhubarb-0:0.2.7-1.el5.src", product: { name: "ruby-rhubarb-0:0.2.7-1.el5.src", product_id: "ruby-rhubarb-0:0.2.7-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-rhubarb@0.2.7-1.el5?arch=src", }, }, }, { category: "product_version", name: "wallaby-0:0.9.18-2.el5.src", product: { name: "wallaby-0:0.9.18-2.el5.src", product_id: "wallaby-0:0.9.18-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby@0.9.18-2.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el5.src", product: { name: "qpid-tools-0:0.7.946106-11.el5.src", product_id: "qpid-tools-0:0.7.946106-11.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product_id: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg@0.7.946106-17.el5?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-base-db-0:1.4-5.el5.src", product: { name: "condor-wallaby-base-db-0:1.4-5.el5.src", product_id: "condor-wallaby-base-db-0:1.4-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-base-db@1.4-5.el5?arch=src", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.src", product: { name: "condor-0:7.4.4-0.16.el5.src", product_id: "condor-0:7.4.4-0.16.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=src", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product_id: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.1-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el5.src", product: { name: "condor-job-hooks-0:1.4-5.el5.src", product_id: "condor-job-hooks-0:1.4-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el5?arch=src", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el5.src", product: { name: "rhm-docs-0:0.7.946106-8.el5.src", product_id: "rhm-docs-0:0.7.946106-8.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el5?arch=src", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el5.src", product: { name: "mrg-grid-docs-0:1.3-1.el5.src", product_id: "mrg-grid-docs-0:1.3-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-0:3.6-6.el5.src", product: { name: "condor-wallaby-0:3.6-6.el5.src", product_id: "condor-wallaby-0:3.6-6.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby@3.6-6.el5?arch=src", }, }, }, { category: "product_version", name: "cumin-0:0.1.4369-1.el5.src", product: { name: "cumin-0:0.1.4369-1.el5.src", product_id: "cumin-0:0.1.4369-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/cumin@0.1.4369-1.el5?arch=src", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.src", product: { name: "python-psycopg2-0:2.0.14-2.el5.src", product_id: "python-psycopg2-0:2.0.14-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=src", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el5.src", product: { name: "mrg-release-0:1.3-2.el5.src", product_id: "mrg-release-0:1.3-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-java-0:0.7.946106-11.el5.src", product: { name: "qpid-java-0:0.7.946106-11.el5.src", product_id: "qpid-java-0:0.7.946106-11.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java@0.7.946106-11.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product_id: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-static-0:1.0.8-1.el5.x86_64", product: { name: "classads-static-0:1.0.8-1.el5.x86_64", product_id: "classads-static-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.x86_64", product: { name: "classads-0:1.0.8-1.el5.x86_64", product_id: "classads-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product_id: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el5.x86_64", product: { name: "classads-devel-0:1.0.8-1.el5.x86_64", product_id: "classads-devel-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.x86_64", product: { name: "sesame-0:0.7.4297-2.el5.x86_64", product_id: "sesame-0:0.7.4297-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product_id: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product_id: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product_id: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3-debuginfo@1.2.4-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-0:0.1.2-4.el5.x86_64", product_id: "libyaml-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-devel-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64", product_id: "libyaml-devel-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-devel@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product_id: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-debuginfo@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.x86_64", product: { name: "PyYAML-0:3.08-5.el5.x86_64", product_id: "PyYAML-0:3.08-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=x86_64", }, }, }, { category: "product_version", name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product_id: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML-debuginfo@3.08-5.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-devel@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-debuginfo@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product_id: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qmf@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64", product_id: "qmf-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el5.x86_64", product: { name: "qmf-0:0.7.946106-17.el5.x86_64", product_id: "qmf-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-rdma@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-cluster@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-rdma@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product_id: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-0:7.4.4-0.16.el5.x86_64", product_id: "condor-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product_id: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product_id: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product_id: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-vm-gahp@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-doc@2.0.14-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-2.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.i386", product: { name: "ruby-qpid-0:0.7.946106-2.el5.i386", product_id: "ruby-qpid-0:0.7.946106-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-static-0:1.0.8-1.el5.i386", product: { name: "classads-static-0:1.0.8-1.el5.i386", product_id: "classads-static-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.i386", product: { name: "classads-0:1.0.8-1.el5.i386", product_id: "classads-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el5.i386", product: { name: "classads-debuginfo-0:1.0.8-1.el5.i386", product_id: "classads-debuginfo-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el5.i386", product: { name: "classads-devel-0:1.0.8-1.el5.i386", product_id: "classads-devel-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.i386", product: { name: "sesame-0:0.7.4297-2.el5.i386", product_id: "sesame-0:0.7.4297-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=i386", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product_id: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.i386", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386", product_id: "ruby-sqlite3-0:1.2.4-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product_id: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3-debuginfo@1.2.4-1.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.i386", product: { name: "libyaml-0:0.1.2-4.el5.i386", product_id: "libyaml-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-devel-0:0.1.2-4.el5.i386", product: { name: "libyaml-devel-0:0.1.2-4.el5.i386", product_id: "libyaml-devel-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-devel@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product_id: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-debuginfo@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.i386", product: { name: "PyYAML-0:3.08-5.el5.i386", product_id: "PyYAML-0:3.08-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=i386", }, }, }, { category: "product_version", name: "PyYAML-debuginfo-0:3.08-5.el5.i386", product: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386", product_id: "PyYAML-debuginfo-0:3.08-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML-debuginfo@3.08-5.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-devel@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386", product_id: "python-saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-debuginfo@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product_id: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-qmf-0:0.7.946106-17.el5.i386", product: { name: "ruby-qmf-0:0.7.946106-17.el5.i386", product_id: "ruby-qmf-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qmf@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el5.i386", product: { name: "qmf-devel-0:0.7.946106-17.el5.i386", product_id: "qmf-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el5.i386", product: { name: "qmf-0:0.7.946106-17.el5.i386", product_id: "qmf-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-rdma@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-cluster@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-rdma@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product_id: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.i386", product: { name: "condor-0:7.4.4-0.16.el5.i386", product_id: "condor-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el5.i386", product: { name: "condor-qmf-0:7.4.4-0.16.el5.i386", product_id: "condor-qmf-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el5.i386", product: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386", product_id: "condor-kbdd-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product_id: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-vm-gahp@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-doc@2.0.14-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-2.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el5.noarch", product: { name: "condor-low-latency-0:1.1-0.2.el5.noarch", product_id: "condor-low-latency-0:1.1-0.2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product_id: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el5.noarch", product: { name: "python-qpid-0:0.7.946106-14.el5.noarch", product_id: "python-qpid-0:0.7.946106-14.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el5.noarch", product: { name: "qpid-tests-0:0.7.946106-1.el5.noarch", product_id: "qpid-tests-0:0.7.946106-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el5.noarch", product: { name: "python-qmf-0:0.7.946106-13.el5.noarch", product_id: "python-qmf-0:0.7.946106-13.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-spqr-0:0.3.2-1.el5.noarch", product: { name: "ruby-spqr-0:0.3.2-1.el5.noarch", product_id: "ruby-spqr-0:0.3.2-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-spqr@0.3.2-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "spqr-gen-0:0.3.2-1.el5.noarch", product: { name: "spqr-gen-0:0.3.2-1.el5.noarch", product_id: "spqr-gen-0:0.3.2-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/spqr-gen@0.3.2-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product_id: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-rhubarb@0.2.7-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "wallaby-0:0.9.18-2.el5.noarch", product: { name: "wallaby-0:0.9.18-2.el5.noarch", product_id: "wallaby-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "wallaby-utils-0:0.9.18-2.el5.noarch", product: { name: "wallaby-utils-0:0.9.18-2.el5.noarch", product_id: "wallaby-utils-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby-utils@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-wallaby-0:0.9.18-2.el5.noarch", product: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch", product_id: "ruby-wallaby-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-wallaby@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el5.noarch", product: { name: "qpid-tools-0:0.7.946106-11.el5.noarch", product_id: "qpid-tools-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product_id: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-base-db@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-condorec2e-0:1.1-1.el5.noarch", product: { name: "python-condorec2e-0:1.1-1.el5.noarch", product_id: "python-condorec2e-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorec2e@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product_id: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el5.noarch", product: { name: "condor-job-hooks-0:1.4-5.el5.noarch", product_id: "condor-job-hooks-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-condorutils-0:1.4-5.el5.noarch", product: { name: "python-condorutils-0:1.4-5.el5.noarch", product_id: "python-condorutils-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorutils@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el5.noarch", product: { name: "rhm-docs-0:0.7.946106-8.el5.noarch", product_id: "rhm-docs-0:0.7.946106-8.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el5?arch=noarch", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el5.noarch", product: { name: "mrg-grid-docs-0:1.3-1.el5.noarch", product_id: "mrg-grid-docs-0:1.3-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-tools-0:3.6-6.el5.noarch", product: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch", product_id: "condor-wallaby-tools-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-tools@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-client-0:3.6-6.el5.noarch", product: { name: "condor-wallaby-client-0:3.6-6.el5.noarch", product_id: "condor-wallaby-client-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-client@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-wallabyclient-0:3.6-6.el5.noarch", product: { name: "python-wallabyclient-0:3.6-6.el5.noarch", product_id: "python-wallabyclient-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-wallabyclient@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "cumin-0:0.1.4369-1.el5.noarch", product: { name: "cumin-0:0.1.4369-1.el5.noarch", product_id: "cumin-0:0.1.4369-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cumin@0.1.4369-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el5.noarch", product: { name: "mrg-release-0:1.3-2.el5.noarch", product_id: "mrg-release-0:1.3-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-common-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-common-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-common@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-example-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-example-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-example@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-client-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-client-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-client@0.7.946106-11.el5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", }, product_reference: "PyYAML-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", }, product_reference: "PyYAML-0:3.08-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", }, product_reference: "classads-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", }, product_reference: "classads-0:1.0.8-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", }, product_reference: "classads-devel-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", }, product_reference: "classads-static-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", }, product_reference: "condor-0:7.4.4-0.16.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", }, product_reference: "condor-job-hooks-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", }, product_reference: "condor-wallaby-0:3.6-6.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-tools-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", }, product_reference: "libyaml-0:0.1.2-4.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorec2e-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", }, product_reference: "python-condorec2e-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", }, product_reference: "python-condorutils-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-wallabyclient-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", }, product_reference: "python-wallabyclient-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "ruby-wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "spqr-gen-0:0.3.2-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", }, product_reference: "spqr-gen-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", }, product_reference: "wallaby-0:0.9.18-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-utils-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-utils-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", }, product_reference: "PyYAML-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", }, product_reference: "PyYAML-0:3.08-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", }, product_reference: "classads-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", }, product_reference: "classads-0:1.0.8-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", }, product_reference: "classads-devel-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", }, product_reference: "classads-static-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", }, product_reference: "condor-0:7.4.4-0.16.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", }, product_reference: "condor-job-hooks-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", }, product_reference: "condor-wallaby-0:3.6-6.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-tools-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", }, product_reference: "libyaml-0:0.1.2-4.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorec2e-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", }, product_reference: "python-condorec2e-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", }, product_reference: "python-condorutils-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-wallabyclient-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", }, product_reference: "python-wallabyclient-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "ruby-wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "spqr-gen-0:0.3.2-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", }, product_reference: "spqr-gen-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", }, product_reference: "wallaby-0:0.9.18-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-utils-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-utils-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "cumin-0:0.1.4369-1.el5.noarch as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", }, product_reference: "cumin-0:0.1.4369-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "cumin-0:0.1.4369-1.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", }, product_reference: "cumin-0:0.1.4369-1.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-doc-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-doc-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", }, product_reference: "python-qmf-0:0.7.946106-13.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", }, product_reference: "python-qpid-0:0.7.946106-14.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", }, product_reference: "qpid-java-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", }, product_reference: "sesame-0:0.7.4297-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", }, product_reference: "python-qmf-0:0.7.946106-13.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", }, product_reference: "python-qpid-0:0.7.946106-14.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", }, product_reference: "qpid-java-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", }, product_reference: "sesame-0:0.7.4297-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Realtime-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Realtime-1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2009-5005", discovery_date: "2009-06-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642373", }, ], notes: [ { category: "description", text: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash on receipt of invalid AMQP data", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5005", }, { category: "external", summary: "RHBZ#642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5005", url: "https://www.cve.org/CVERecord?id=CVE-2009-5005", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", }, ], release_date: "2009-06-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T15:53:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0773", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash on receipt of invalid AMQP data", }, { cve: "CVE-2009-5006", discovery_date: "2009-08-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642377", }, ], notes: [ { category: "description", text: "The SessionAdapter::ExchangeHandlerImpl::checkAlternate function in broker/SessionAdapter.cpp in the C++ Broker component in Apache Qpid before 0.6, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote authenticated users to cause a denial of service (NULL pointer dereference, daemon crash, and cluster outage) by attempting to modify the alternate of an exchange.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash when redeclaring the exchange with specified alternate_exchange", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5006", }, { category: "external", summary: "RHBZ#642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5006", url: "https://www.cve.org/CVERecord?id=CVE-2009-5006", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", }, ], release_date: "2009-08-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T15:53:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0773", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash when redeclaring the exchange with specified alternate_exchange", }, ], }
RHSA-2010:0774
Vulnerability from csaf_redhat
Published
2010-10-14 16:09
Modified
2025-01-05 18:08
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3
Notes
Topic
Updated packages that fix two security issues, several bugs, and add
multiple enhancements are now available as part of the ongoing support and
maintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat
Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT
infrastructure for enterprise computing. MRG Messaging uses Apache Qpid to
implement the Advanced Message Queuing Protocol (AMQP) standard, adding
persistence options, kernel optimizations, and operating system services.
This update moves Red Hat Enterprise MRG to version 1.3.
A flaw was found in the way Apache Qpid handled the receipt of invalid AMQP
data. A remote user could send invalid AMQP data to the server, causing it
to crash, resulting in the cluster shutting down. (CVE-2009-5005)
A flaw was found in the way Apache Qpid handled a request to redeclare an
existing exchange while adding a new alternate exchange. If a remote,
authenticated user issued such a request, the server would crash, resulting
in the cluster shutting down. (CVE-2009-5006)
This update also adds the following enhancements:
* This update introduces a protocol-independent C++ API. The extra layer of
indirection will make it easy to support new versions of the AMQP protocol,
as well as multiple versions simultaneously. (BZ#497747)
* The management component is now capable of working in a cluster.
(BZ#501015)
* The Messaging Client Python API is now protocol-independent. (BZ#497748)
* This update allows a JMS client to subscribe to the failover exchange to
retrieve cluster membership information and subsequently to receive
updates. (BZ#483753)
* With this update, the qpidd service can be run without additional
authentication options. (BZ#515513)
* This update adds an OpenMPI wrapper script to Condor. It adds support for
OpenMPI jobs. (BZ#537232)
* The Messaging Client Python API now provides a failover mechanism for
clustered brokers. (BZ#495718)
* The Python Messaging API now includes support for Simple Authentication
and Security Layer (SASL), which allows authentication support to be added
to connection-based protocols. (BZ#548493)
* The qpid-tool is now able to determine which session a queue consumer
belongs to. (BZ#504325)
* This update handles backward/forward compatibility for QMF and its
components. (BZ#506698)
* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)
entries can now appear in the list of known URLs. (BZ#471632)
* This update allows for the scheduler daemon to run without swap.
(BZ#548090)
* This update introduces a mechanism that specifies the queue size of a
queue that is setup via the Java API. (BZ#534008)
* Previously, a collector could not be remotely restarted. With this
update, the restart is possible and works as expected. (BZ#543021)
* The usage information for the qpid-config utility (that is, the output of
the "qpid-config -h" command) has been updated to include a brief
explanation of the exchange type. (BZ#506420)
These updated packages include many other bug fixes and enhancements. Users
are directed to the Red Hat Enterprise MRG 1.3 Technical Notes for
information on these changes:
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html
All Red Hat Enterprise MRG users are advised to upgrade to these updated
packages, which resolve these issues and add these enhancements, as well as
resolving the issues and adding the enhancements noted in the Red Hat
Enterprise MRG 1.3 Technical Notes. After installing the updated packages,
the qpidd service must be restarted ("service qpidd restart") for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated packages that fix two security issues, several bugs, and add\nmultiple enhancements are now available as part of the ongoing support and\nmaintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat\nEnterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT\ninfrastructure for enterprise computing. MRG Messaging uses Apache Qpid to\nimplement the Advanced Message Queuing Protocol (AMQP) standard, adding\npersistence options, kernel optimizations, and operating system services.\n\nThis update moves Red Hat Enterprise MRG to version 1.3.\n\nA flaw was found in the way Apache Qpid handled the receipt of invalid AMQP\ndata. A remote user could send invalid AMQP data to the server, causing it\nto crash, resulting in the cluster shutting down. (CVE-2009-5005)\n\nA flaw was found in the way Apache Qpid handled a request to redeclare an\nexisting exchange while adding a new alternate exchange. If a remote,\nauthenticated user issued such a request, the server would crash, resulting\nin the cluster shutting down. (CVE-2009-5006)\n\nThis update also adds the following enhancements:\n\n* This update introduces a protocol-independent C++ API. The extra layer of\nindirection will make it easy to support new versions of the AMQP protocol,\nas well as multiple versions simultaneously. (BZ#497747)\n\n* The management component is now capable of working in a cluster.\n(BZ#501015)\n\n* The Messaging Client Python API is now protocol-independent. (BZ#497748)\n\n* This update allows a JMS client to subscribe to the failover exchange to\nretrieve cluster membership information and subsequently to receive\nupdates. (BZ#483753)\n\n* With this update, the qpidd service can be run without additional\nauthentication options. (BZ#515513)\n\n* This update adds an OpenMPI wrapper script to Condor. It adds support for\nOpenMPI jobs. (BZ#537232)\n\n* The Messaging Client Python API now provides a failover mechanism for\nclustered brokers. (BZ#495718)\n\n* The Python Messaging API now includes support for Simple Authentication\nand Security Layer (SASL), which allows authentication support to be added\nto connection-based protocols. (BZ#548493)\n\n* The qpid-tool is now able to determine which session a queue consumer\nbelongs to. (BZ#504325)\n\n* This update handles backward/forward compatibility for QMF and its\ncomponents. (BZ#506698)\n\n* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)\nentries can now appear in the list of known URLs. (BZ#471632)\n\n* This update allows for the scheduler daemon to run without swap.\n(BZ#548090)\n\n* This update introduces a mechanism that specifies the queue size of a\nqueue that is setup via the Java API. (BZ#534008)\n\n* Previously, a collector could not be remotely restarted. With this\nupdate, the restart is possible and works as expected. (BZ#543021)\n\n* The usage information for the qpid-config utility (that is, the output of\nthe \"qpid-config -h\" command) has been updated to include a brief\nexplanation of the exchange type. (BZ#506420)\n\nThese updated packages include many other bug fixes and enhancements. Users\nare directed to the Red Hat Enterprise MRG 1.3 Technical Notes for\ninformation on these changes:\n\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html\n\nAll Red Hat Enterprise MRG users are advised to upgrade to these updated\npackages, which resolve these issues and add these enhancements, as well as\nresolving the issues and adding the enhancements noted in the Red Hat\nEnterprise MRG 1.3 Technical Notes. After installing the updated packages,\nthe qpidd service must be restarted (\"service qpidd restart\") for this\nupdate to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2010:0774", url: "https://access.redhat.com/errata/RHSA-2010:0774", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", url: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", }, { category: "external", summary: "637944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=637944", }, { category: "external", summary: "642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0774.json", }, ], title: "Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3", tracking: { current_release_date: "2025-01-05T18:08:46+00:00", generator: { date: "2025-01-05T18:08:46+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.5", }, }, id: "RHSA-2010:0774", initial_release_date: "2010-10-14T16:09:00+00:00", revision_history: [ { date: "2010-10-14T16:09:00+00:00", number: "1", summary: "Initial version", }, { date: "2010-10-14T12:21:24+00:00", number: "2", summary: "Last updated version", }, { date: "2025-01-05T18:08:46+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Grid for RHEL-4 AS", product: { name: "Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid for RHEL-4 ES", product: { name: "Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging for RHEL-4 AS", product: { name: "Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging for RHEL-4 ES", product: { name: "Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid Execute Node for RHEL-4 AS", product: { name: "Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid Execute Node for RHEL-4 ES", product: { name: "Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL-4 AS", product: { name: "Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL-4 ES", product: { name: "Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-4", }, { branches: [ { category: "product_version", name: "classads-static-0:1.0.8-1.el4.x86_64", product: { name: "classads-static-0:1.0.8-1.el4.x86_64", product_id: "classads-static-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el4.x86_64", product: { name: "classads-0:1.0.8-1.el4.x86_64", product_id: "classads-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product_id: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el4.x86_64", product: { name: "classads-devel-0:1.0.8-1.el4.x86_64", product_id: "classads-devel-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product_id: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-0:7.4.4-0.16.el4.x86_64", product_id: "condor-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product_id: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product_id: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.x86_64", product: { name: "sesame-0:0.7.4297-3.el4.x86_64", product_id: "sesame-0:0.7.4297-3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product_id: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64", product_id: "qmf-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el4.x86_64", product: { name: "qmf-0:0.7.946106-17.el4.x86_64", product_id: "qmf-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "classads-static-0:1.0.8-1.el4.i386", product: { name: "classads-static-0:1.0.8-1.el4.i386", product_id: "classads-static-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el4.i386", product: { name: "classads-0:1.0.8-1.el4.i386", product_id: "classads-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el4.i386", product: { name: "classads-debuginfo-0:1.0.8-1.el4.i386", product_id: "classads-debuginfo-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el4.i386", product: { name: "classads-devel-0:1.0.8-1.el4.i386", product_id: "classads-devel-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product_id: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.i386", product: { name: "condor-0:7.4.4-0.16.el4.i386", product_id: "condor-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el4.i386", product: { name: "condor-qmf-0:7.4.4-0.16.el4.i386", product_id: "condor-qmf-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el4.i386", product: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386", product_id: "condor-kbdd-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.i386", product: { name: "sesame-0:0.7.4297-3.el4.i386", product_id: "sesame-0:0.7.4297-3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=i386", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product_id: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-3.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el4.i386", product: { name: "qmf-devel-0:0.7.946106-17.el4.i386", product_id: "qmf-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el4.i386", product: { name: "qmf-0:0.7.946106-17.el4.i386", product_id: "qmf-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "classads-0:1.0.8-1.el4.src", product: { name: "classads-0:1.0.8-1.el4.src", product_id: "classads-0:1.0.8-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=src", }, }, }, { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el4.src", product: { name: "condor-low-latency-0:1.1-0.2.el4.src", product_id: "condor-low-latency-0:1.1-0.2.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el4?arch=src", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el4.src", product: { name: "condor-job-hooks-0:1.4-5.el4.src", product_id: "condor-job-hooks-0:1.4-5.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el4?arch=src", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.src", product: { name: "condor-0:7.4.4-0.16.el4.src", product_id: "condor-0:7.4.4-0.16.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=src", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el4.src", product: { name: "mrg-grid-docs-0:1.3-1.el4.src", product_id: "mrg-grid-docs-0:1.3-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el4?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-0:3.6-6.el4.src", product: { name: "condor-wallaby-0:3.6-6.el4.src", product_id: "condor-wallaby-0:3.6-6.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby@3.6-6.el4?arch=src", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el4.src", product: { name: "mrg-release-0:1.3-2.el4.src", product_id: "mrg-release-0:1.3-2.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el4?arch=src", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el4.src", product: { name: "python-qpid-0:0.7.946106-14.el4.src", product_id: "python-qpid-0:0.7.946106-14.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el4?arch=src", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.src", product: { name: "sesame-0:0.7.4297-3.el4.src", product_id: "sesame-0:0.7.4297-3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product_id: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg@0.7.946106-17.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el4.src", product: { name: "qpid-tests-0:0.7.946106-1.el4.src", product_id: "qpid-tests-0:0.7.946106-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el4?arch=src", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el4.src", product: { name: "python-qmf-0:0.7.946106-13.el4.src", product_id: "python-qmf-0:0.7.946106-13.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el4.src", product: { name: "qpid-tools-0:0.7.946106-11.el4.src", product_id: "qpid-tools-0:0.7.946106-11.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el4?arch=src", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el4.src", product: { name: "rhm-docs-0:0.7.946106-8.el4.src", product_id: "rhm-docs-0:0.7.946106-8.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-java-0:0.7.946106-11.el4.src", product: { name: "qpid-java-0:0.7.946106-11.el4.src", product_id: "qpid-java-0:0.7.946106-11.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java@0.7.946106-11.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el4.noarch", product: { name: "condor-low-latency-0:1.1-0.2.el4.noarch", product_id: "condor-low-latency-0:1.1-0.2.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el4?arch=noarch", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el4.noarch", product: { name: "condor-job-hooks-0:1.4-5.el4.noarch", product_id: "condor-job-hooks-0:1.4-5.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-condorutils-0:1.4-5.el4.noarch", product: { name: "python-condorutils-0:1.4-5.el4.noarch", product_id: "python-condorutils-0:1.4-5.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorutils@1.4-5.el4?arch=noarch", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el4.noarch", product: { name: "mrg-grid-docs-0:1.3-1.el4.noarch", product_id: "mrg-grid-docs-0:1.3-1.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el4?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-client-0:3.6-6.el4.noarch", product: { name: "condor-wallaby-client-0:3.6-6.el4.noarch", product_id: "condor-wallaby-client-0:3.6-6.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-client@3.6-6.el4?arch=noarch", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el4.noarch", product: { name: "mrg-release-0:1.3-2.el4.noarch", product_id: "mrg-release-0:1.3-2.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el4.noarch", product: { name: "python-qpid-0:0.7.946106-14.el4.noarch", product_id: "python-qpid-0:0.7.946106-14.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el4.noarch", product: { name: "qpid-tests-0:0.7.946106-1.el4.noarch", product_id: "qpid-tests-0:0.7.946106-1.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el4.noarch", product: { name: "python-qmf-0:0.7.946106-13.el4.noarch", product_id: "python-qmf-0:0.7.946106-13.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el4.noarch", product: { name: "qpid-tools-0:0.7.946106-11.el4.noarch", product_id: "qpid-tools-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el4.noarch", product: { name: "rhm-docs-0:0.7.946106-8.el4.noarch", product_id: "rhm-docs-0:0.7.946106-8.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-example-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-example-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-example@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-client-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-client-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-client@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-common-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-common-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-common@0.7.946106-11.el4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2009-5005", discovery_date: "2009-06-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642373", }, ], notes: [ { category: "description", text: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash on receipt of invalid AMQP data", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5005", }, { category: "external", summary: "RHBZ#642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5005", url: "https://www.cve.org/CVERecord?id=CVE-2009-5005", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", }, ], release_date: "2009-06-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T16:09:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0774", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash on receipt of invalid AMQP data", }, { cve: "CVE-2009-5006", discovery_date: "2009-08-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642377", }, ], notes: [ { category: "description", text: "The SessionAdapter::ExchangeHandlerImpl::checkAlternate function in broker/SessionAdapter.cpp in the C++ Broker component in Apache Qpid before 0.6, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote authenticated users to cause a denial of service (NULL pointer dereference, daemon crash, and cluster outage) by attempting to modify the alternate of an exchange.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash when redeclaring the exchange with specified alternate_exchange", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5006", }, { category: "external", summary: "RHBZ#642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5006", url: "https://www.cve.org/CVERecord?id=CVE-2009-5006", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", }, ], release_date: "2009-08-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T16:09:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0774", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash when redeclaring the exchange with specified alternate_exchange", }, ], }
rhsa-2010:0774
Vulnerability from csaf_redhat
Published
2010-10-14 16:09
Modified
2025-01-05 18:08
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3
Notes
Topic
Updated packages that fix two security issues, several bugs, and add
multiple enhancements are now available as part of the ongoing support and
maintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat
Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT
infrastructure for enterprise computing. MRG Messaging uses Apache Qpid to
implement the Advanced Message Queuing Protocol (AMQP) standard, adding
persistence options, kernel optimizations, and operating system services.
This update moves Red Hat Enterprise MRG to version 1.3.
A flaw was found in the way Apache Qpid handled the receipt of invalid AMQP
data. A remote user could send invalid AMQP data to the server, causing it
to crash, resulting in the cluster shutting down. (CVE-2009-5005)
A flaw was found in the way Apache Qpid handled a request to redeclare an
existing exchange while adding a new alternate exchange. If a remote,
authenticated user issued such a request, the server would crash, resulting
in the cluster shutting down. (CVE-2009-5006)
This update also adds the following enhancements:
* This update introduces a protocol-independent C++ API. The extra layer of
indirection will make it easy to support new versions of the AMQP protocol,
as well as multiple versions simultaneously. (BZ#497747)
* The management component is now capable of working in a cluster.
(BZ#501015)
* The Messaging Client Python API is now protocol-independent. (BZ#497748)
* This update allows a JMS client to subscribe to the failover exchange to
retrieve cluster membership information and subsequently to receive
updates. (BZ#483753)
* With this update, the qpidd service can be run without additional
authentication options. (BZ#515513)
* This update adds an OpenMPI wrapper script to Condor. It adds support for
OpenMPI jobs. (BZ#537232)
* The Messaging Client Python API now provides a failover mechanism for
clustered brokers. (BZ#495718)
* The Python Messaging API now includes support for Simple Authentication
and Security Layer (SASL), which allows authentication support to be added
to connection-based protocols. (BZ#548493)
* The qpid-tool is now able to determine which session a queue consumer
belongs to. (BZ#504325)
* This update handles backward/forward compatibility for QMF and its
components. (BZ#506698)
* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)
entries can now appear in the list of known URLs. (BZ#471632)
* This update allows for the scheduler daemon to run without swap.
(BZ#548090)
* This update introduces a mechanism that specifies the queue size of a
queue that is setup via the Java API. (BZ#534008)
* Previously, a collector could not be remotely restarted. With this
update, the restart is possible and works as expected. (BZ#543021)
* The usage information for the qpid-config utility (that is, the output of
the "qpid-config -h" command) has been updated to include a brief
explanation of the exchange type. (BZ#506420)
These updated packages include many other bug fixes and enhancements. Users
are directed to the Red Hat Enterprise MRG 1.3 Technical Notes for
information on these changes:
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html
All Red Hat Enterprise MRG users are advised to upgrade to these updated
packages, which resolve these issues and add these enhancements, as well as
resolving the issues and adding the enhancements noted in the Red Hat
Enterprise MRG 1.3 Technical Notes. After installing the updated packages,
the qpidd service must be restarted ("service qpidd restart") for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated packages that fix two security issues, several bugs, and add\nmultiple enhancements are now available as part of the ongoing support and\nmaintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat\nEnterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT\ninfrastructure for enterprise computing. MRG Messaging uses Apache Qpid to\nimplement the Advanced Message Queuing Protocol (AMQP) standard, adding\npersistence options, kernel optimizations, and operating system services.\n\nThis update moves Red Hat Enterprise MRG to version 1.3.\n\nA flaw was found in the way Apache Qpid handled the receipt of invalid AMQP\ndata. A remote user could send invalid AMQP data to the server, causing it\nto crash, resulting in the cluster shutting down. (CVE-2009-5005)\n\nA flaw was found in the way Apache Qpid handled a request to redeclare an\nexisting exchange while adding a new alternate exchange. If a remote,\nauthenticated user issued such a request, the server would crash, resulting\nin the cluster shutting down. (CVE-2009-5006)\n\nThis update also adds the following enhancements:\n\n* This update introduces a protocol-independent C++ API. The extra layer of\nindirection will make it easy to support new versions of the AMQP protocol,\nas well as multiple versions simultaneously. (BZ#497747)\n\n* The management component is now capable of working in a cluster.\n(BZ#501015)\n\n* The Messaging Client Python API is now protocol-independent. (BZ#497748)\n\n* This update allows a JMS client to subscribe to the failover exchange to\nretrieve cluster membership information and subsequently to receive\nupdates. (BZ#483753)\n\n* With this update, the qpidd service can be run without additional\nauthentication options. (BZ#515513)\n\n* This update adds an OpenMPI wrapper script to Condor. It adds support for\nOpenMPI jobs. (BZ#537232)\n\n* The Messaging Client Python API now provides a failover mechanism for\nclustered brokers. (BZ#495718)\n\n* The Python Messaging API now includes support for Simple Authentication\nand Security Layer (SASL), which allows authentication support to be added\nto connection-based protocols. (BZ#548493)\n\n* The qpid-tool is now able to determine which session a queue consumer\nbelongs to. (BZ#504325)\n\n* This update handles backward/forward compatibility for QMF and its\ncomponents. (BZ#506698)\n\n* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)\nentries can now appear in the list of known URLs. (BZ#471632)\n\n* This update allows for the scheduler daemon to run without swap.\n(BZ#548090)\n\n* This update introduces a mechanism that specifies the queue size of a\nqueue that is setup via the Java API. (BZ#534008)\n\n* Previously, a collector could not be remotely restarted. With this\nupdate, the restart is possible and works as expected. (BZ#543021)\n\n* The usage information for the qpid-config utility (that is, the output of\nthe \"qpid-config -h\" command) has been updated to include a brief\nexplanation of the exchange type. (BZ#506420)\n\nThese updated packages include many other bug fixes and enhancements. Users\nare directed to the Red Hat Enterprise MRG 1.3 Technical Notes for\ninformation on these changes:\n\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html\n\nAll Red Hat Enterprise MRG users are advised to upgrade to these updated\npackages, which resolve these issues and add these enhancements, as well as\nresolving the issues and adding the enhancements noted in the Red Hat\nEnterprise MRG 1.3 Technical Notes. After installing the updated packages,\nthe qpidd service must be restarted (\"service qpidd restart\") for this\nupdate to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2010:0774", url: "https://access.redhat.com/errata/RHSA-2010:0774", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", url: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", }, { category: "external", summary: "637944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=637944", }, { category: "external", summary: "642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0774.json", }, ], title: "Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3", tracking: { current_release_date: "2025-01-05T18:08:46+00:00", generator: { date: "2025-01-05T18:08:46+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.5", }, }, id: "RHSA-2010:0774", initial_release_date: "2010-10-14T16:09:00+00:00", revision_history: [ { date: "2010-10-14T16:09:00+00:00", number: "1", summary: "Initial version", }, { date: "2010-10-14T12:21:24+00:00", number: "2", summary: "Last updated version", }, { date: "2025-01-05T18:08:46+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Grid for RHEL-4 AS", product: { name: "Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid for RHEL-4 ES", product: { name: "Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging for RHEL-4 AS", product: { name: "Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging for RHEL-4 ES", product: { name: "Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid Execute Node for RHEL-4 AS", product: { name: "Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Grid Execute Node for RHEL-4 ES", product: { name: "Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL-4 AS", product: { name: "Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL-4 ES", product: { name: "Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1.0::el4", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-4", }, { branches: [ { category: "product_version", name: "classads-static-0:1.0.8-1.el4.x86_64", product: { name: "classads-static-0:1.0.8-1.el4.x86_64", product_id: "classads-static-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el4.x86_64", product: { name: "classads-0:1.0.8-1.el4.x86_64", product_id: "classads-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product_id: "classads-debuginfo-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el4.x86_64", product: { name: "classads-devel-0:1.0.8-1.el4.x86_64", product_id: "classads-devel-0:1.0.8-1.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product_id: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-0:7.4.4-0.16.el4.x86_64", product_id: "condor-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product_id: "condor-qmf-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product_id: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el4?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.x86_64", product: { name: "sesame-0:0.7.4297-3.el4.x86_64", product_id: "sesame-0:0.7.4297-3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product_id: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64", product_id: "qmf-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el4.x86_64", product: { name: "qmf-0:0.7.946106-17.el4.x86_64", product_id: "qmf-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el4?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product_id: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "classads-static-0:1.0.8-1.el4.i386", product: { name: "classads-static-0:1.0.8-1.el4.i386", product_id: "classads-static-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el4.i386", product: { name: "classads-0:1.0.8-1.el4.i386", product_id: "classads-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el4.i386", product: { name: "classads-debuginfo-0:1.0.8-1.el4.i386", product_id: "classads-debuginfo-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el4.i386", product: { name: "classads-devel-0:1.0.8-1.el4.i386", product_id: "classads-devel-0:1.0.8-1.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product_id: "condor-debuginfo-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.i386", product: { name: "condor-0:7.4.4-0.16.el4.i386", product_id: "condor-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el4.i386", product: { name: "condor-qmf-0:7.4.4-0.16.el4.i386", product_id: "condor-qmf-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el4.i386", product: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386", product_id: "condor-kbdd-0:7.4.4-0.16.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el4?arch=i386", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.i386", product: { name: "sesame-0:0.7.4297-3.el4.i386", product_id: "sesame-0:0.7.4297-3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=i386", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product_id: "sesame-debuginfo-0:0.7.4297-3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-3.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el4.i386", product: { name: "qmf-devel-0:0.7.946106-17.el4.i386", product_id: "qmf-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el4.i386", product: { name: "qmf-0:0.7.946106-17.el4.i386", product_id: "qmf-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el4?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product_id: "qpid-cpp-server-0:0.7.946106-17.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "classads-0:1.0.8-1.el4.src", product: { name: "classads-0:1.0.8-1.el4.src", product_id: "classads-0:1.0.8-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el4?arch=src", }, }, }, { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el4.src", product: { name: "condor-low-latency-0:1.1-0.2.el4.src", product_id: "condor-low-latency-0:1.1-0.2.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el4?arch=src", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el4.src", product: { name: "condor-job-hooks-0:1.4-5.el4.src", product_id: "condor-job-hooks-0:1.4-5.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el4?arch=src", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el4.src", product: { name: "condor-0:7.4.4-0.16.el4.src", product_id: "condor-0:7.4.4-0.16.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el4?arch=src", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el4.src", product: { name: "mrg-grid-docs-0:1.3-1.el4.src", product_id: "mrg-grid-docs-0:1.3-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el4?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-0:3.6-6.el4.src", product: { name: "condor-wallaby-0:3.6-6.el4.src", product_id: "condor-wallaby-0:3.6-6.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby@3.6-6.el4?arch=src", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el4.src", product: { name: "mrg-release-0:1.3-2.el4.src", product_id: "mrg-release-0:1.3-2.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el4?arch=src", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el4.src", product: { name: "python-qpid-0:0.7.946106-14.el4.src", product_id: "python-qpid-0:0.7.946106-14.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el4?arch=src", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-3.el4.src", product: { name: "sesame-0:0.7.4297-3.el4.src", product_id: "sesame-0:0.7.4297-3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-3.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product_id: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg@0.7.946106-17.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el4.src", product: { name: "qpid-tests-0:0.7.946106-1.el4.src", product_id: "qpid-tests-0:0.7.946106-1.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el4?arch=src", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el4.src", product: { name: "python-qmf-0:0.7.946106-13.el4.src", product_id: "python-qmf-0:0.7.946106-13.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el4.src", product: { name: "qpid-tools-0:0.7.946106-11.el4.src", product_id: "qpid-tools-0:0.7.946106-11.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el4?arch=src", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el4.src", product: { name: "rhm-docs-0:0.7.946106-8.el4.src", product_id: "rhm-docs-0:0.7.946106-8.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el4?arch=src", }, }, }, { category: "product_version", name: "qpid-java-0:0.7.946106-11.el4.src", product: { name: "qpid-java-0:0.7.946106-11.el4.src", product_id: "qpid-java-0:0.7.946106-11.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java@0.7.946106-11.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el4.noarch", product: { name: "condor-low-latency-0:1.1-0.2.el4.noarch", product_id: "condor-low-latency-0:1.1-0.2.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el4?arch=noarch", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el4.noarch", product: { name: "condor-job-hooks-0:1.4-5.el4.noarch", product_id: "condor-job-hooks-0:1.4-5.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-condorutils-0:1.4-5.el4.noarch", product: { name: "python-condorutils-0:1.4-5.el4.noarch", product_id: "python-condorutils-0:1.4-5.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorutils@1.4-5.el4?arch=noarch", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el4.noarch", product: { name: "mrg-grid-docs-0:1.3-1.el4.noarch", product_id: "mrg-grid-docs-0:1.3-1.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el4?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-client-0:3.6-6.el4.noarch", product: { name: "condor-wallaby-client-0:3.6-6.el4.noarch", product_id: "condor-wallaby-client-0:3.6-6.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-client@3.6-6.el4?arch=noarch", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el4.noarch", product: { name: "mrg-release-0:1.3-2.el4.noarch", product_id: "mrg-release-0:1.3-2.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el4.noarch", product: { name: "python-qpid-0:0.7.946106-14.el4.noarch", product_id: "python-qpid-0:0.7.946106-14.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el4.noarch", product: { name: "qpid-tests-0:0.7.946106-1.el4.noarch", product_id: "qpid-tests-0:0.7.946106-1.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el4?arch=noarch", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el4.noarch", product: { name: "python-qmf-0:0.7.946106-13.el4.noarch", product_id: "python-qmf-0:0.7.946106-13.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el4.noarch", product: { name: "qpid-tools-0:0.7.946106-11.el4.noarch", product_id: "qpid-tools-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el4.noarch", product: { name: "rhm-docs-0:0.7.946106-8.el4.noarch", product_id: "rhm-docs-0:0.7.946106-8.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-example-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-example-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-example@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-client-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-client-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-client@0.7.946106-11.el4?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-common-0:0.7.946106-11.el4.noarch", product: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch", product_id: "qpid-java-common-0:0.7.946106-11.el4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-common@0.7.946106-11.el4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 AS", product_id: "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 AS", product_id: "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4AS-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 AS", product_id: "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 AS", product_id: "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4AS-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid for RHEL-4 ES", product_id: "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", }, product_reference: "classads-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", }, product_reference: "classads-0:1.0.8-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", }, product_reference: "classads-devel-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", }, product_reference: "classads-static-0:1.0.8-1.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", }, product_reference: "condor-0:7.4.4-0.16.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", }, product_reference: "condor-job-hooks-0:1.4-5.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.i386 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.i386", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el4.x86_64 as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el4.x86_64", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", }, product_reference: "condor-wallaby-0:3.6-6.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el4.noarch as a component of Red Hat MRG Grid Execute Node for RHEL-4 ES", product_id: "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", }, product_reference: "python-condorutils-0:1.4-5.el4.noarch", relates_to_product_reference: "4ES-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.noarch as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging for RHEL-4 ES", product_id: "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", }, product_reference: "mrg-release-0:1.3-2.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", }, product_reference: "mrg-release-0:1.3-2.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", }, product_reference: "python-qmf-0:0.7.946106-13.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", }, product_reference: "python-qpid-0:0.7.946106-14.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", }, product_reference: "qpid-java-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.noarch as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.noarch", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.src as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", }, product_reference: "sesame-0:0.7.4297-3.el4.src", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.i386 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.i386", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64 as a component of Red Hat MRG Messaging Base for RHEL-4 ES", product_id: "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-3.el4.x86_64", relates_to_product_reference: "4ES-MRG-Messaging-Base-1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2009-5005", discovery_date: "2009-06-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642373", }, ], notes: [ { category: "description", text: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash on receipt of invalid AMQP data", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5005", }, { category: "external", summary: "RHBZ#642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5005", url: "https://www.cve.org/CVERecord?id=CVE-2009-5005", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", }, ], release_date: "2009-06-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T16:09:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0774", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash on receipt of invalid AMQP data", }, { cve: "CVE-2009-5006", discovery_date: "2009-08-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642377", }, ], notes: [ { category: "description", text: "The SessionAdapter::ExchangeHandlerImpl::checkAlternate function in broker/SessionAdapter.cpp in the C++ Broker component in Apache Qpid before 0.6, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote authenticated users to cause a denial of service (NULL pointer dereference, daemon crash, and cluster outage) by attempting to modify the alternate of an exchange.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash when redeclaring the exchange with specified alternate_exchange", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5006", }, { category: "external", summary: "RHBZ#642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5006", url: "https://www.cve.org/CVERecord?id=CVE-2009-5006", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", }, ], release_date: "2009-08-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T16:09:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0774", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4AS-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4AS-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4AS-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4AS-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4AS-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4AS-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4AS-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4AS-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.i386", "4ES-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el4.x86_64", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.noarch", "4ES-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.noarch", "4ES-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el4.src", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.noarch", "4ES-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el4.src", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.i386", "4ES-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el4.src", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.noarch", "4ES-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.src", "4ES-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-3.el4.x86_64", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.i386", "4ES-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-3.el4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash when redeclaring the exchange with specified alternate_exchange", }, ], }
RHSA-2010:0773
Vulnerability from csaf_redhat
Published
2010-10-14 15:53
Modified
2025-03-19 13:37
Summary
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3
Notes
Topic
Updated packages that fix two security issues, several bugs, and add
multiple enhancements are now available as part of the ongoing support and
maintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat
Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT
infrastructure for enterprise computing. MRG Messaging uses Apache Qpid to
implement the Advanced Message Queuing Protocol (AMQP) standard, adding
persistence options, kernel optimizations, and operating system services.
This update moves Red Hat Enterprise MRG to version 1.3.
A flaw was found in the way Apache Qpid handled the receipt of invalid AMQP
data. A remote user could send invalid AMQP data to the server, causing it
to crash, resulting in the cluster shutting down. (CVE-2009-5005)
A flaw was found in the way Apache Qpid handled a request to redeclare an
existing exchange while adding a new alternate exchange. If a remote,
authenticated user issued such a request, the server would crash, resulting
in the cluster shutting down. (CVE-2009-5006)
This update also adds the following enhancements:
* This update introduces a protocol-independent C++ API. The extra layer of
indirection will make it easy to support new versions of the AMQP protocol,
as well as multiple versions simultaneously. (BZ#497747)
* The management component is now capable of working in a cluster.
(BZ#501015)
* The Messaging Client Python API is now protocol-independent. (BZ#497748)
* This update allows a JMS client to subscribe to the failover exchange to
retrieve cluster membership information and subsequently to receive
updates. (BZ#483753)
* With this update, the qpidd service can be run without additional
authentication options. (BZ#515513)
* This update adds an OpenMPI wrapper script to Condor. It adds support for
OpenMPI jobs. (BZ#537232)
* The Messaging Client Python API now provides a failover mechanism for
clustered brokers. (BZ#495718)
* The Python Messaging API now includes support for Simple Authentication
and Security Layer (SASL), which allows authentication support to be added
to connection-based protocols. (BZ#548493)
* The qpid-tool is now able to determine which session a queue consumer
belongs to. (BZ#504325)
* This update handles backward/forward compatibility for QMF and its
components. (BZ#506698)
* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)
entries can now appear in the list of known URLs. (BZ#471632)
* This update allows for the scheduler daemon to run without swap.
(BZ#548090)
* This update introduces a mechanism that specifies the queue size of a
queue that is setup via the Java API. (BZ#534008)
* Previously, a collector could not be remotely restarted. With this
update, the restart is possible and works as expected. (BZ#543021)
* The usage information for the qpid-config utility (that is, the output of
the "qpid-config -h" command) has been updated to include a brief
explanation of the exchange type. (BZ#506420)
These updated packages include many other bug fixes and enhancements. Users
are directed to the Red Hat Enterprise MRG 1.3 Technical Notes for
information on these changes:
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html
All Red Hat Enterprise MRG users are advised to upgrade to these updated
packages, which resolve these issues and add these enhancements, as well as
resolving the issues and adding the enhancements noted in the Red Hat
Enterprise MRG 1.3 Technical Notes. After installing the updated packages,
the qpidd service must be restarted ("service qpidd restart") for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated packages that fix two security issues, several bugs, and add\nmultiple enhancements are now available as part of the ongoing support and\nmaintenance of Red Hat Enterprise MRG Messaging and Grid for Red Hat\nEnterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a realtime IT\ninfrastructure for enterprise computing. MRG Messaging uses Apache Qpid to\nimplement the Advanced Message Queuing Protocol (AMQP) standard, adding\npersistence options, kernel optimizations, and operating system services.\n\nThis update moves Red Hat Enterprise MRG to version 1.3.\n\nA flaw was found in the way Apache Qpid handled the receipt of invalid AMQP\ndata. A remote user could send invalid AMQP data to the server, causing it\nto crash, resulting in the cluster shutting down. (CVE-2009-5005)\n\nA flaw was found in the way Apache Qpid handled a request to redeclare an\nexisting exchange while adding a new alternate exchange. If a remote,\nauthenticated user issued such a request, the server would crash, resulting\nin the cluster shutting down. (CVE-2009-5006)\n\nThis update also adds the following enhancements:\n\n* This update introduces a protocol-independent C++ API. The extra layer of\nindirection will make it easy to support new versions of the AMQP protocol,\nas well as multiple versions simultaneously. (BZ#497747)\n\n* The management component is now capable of working in a cluster.\n(BZ#501015)\n\n* The Messaging Client Python API is now protocol-independent. (BZ#497748)\n\n* This update allows a JMS client to subscribe to the failover exchange to\nretrieve cluster membership information and subsequently to receive\nupdates. (BZ#483753)\n\n* With this update, the qpidd service can be run without additional\nauthentication options. (BZ#515513)\n\n* This update adds an OpenMPI wrapper script to Condor. It adds support for\nOpenMPI jobs. (BZ#537232)\n\n* The Messaging Client Python API now provides a failover mechanism for\nclustered brokers. (BZ#495718)\n\n* The Python Messaging API now includes support for Simple Authentication\nand Security Layer (SASL), which allows authentication support to be added\nto connection-based protocols. (BZ#548493)\n\n* The qpid-tool is now able to determine which session a queue consumer\nbelongs to. (BZ#504325)\n\n* This update handles backward/forward compatibility for QMF and its\ncomponents. (BZ#506698)\n\n* Both Secure Sockets Layer (SSL) and Remote Direct Memory Access (RDMA)\nentries can now appear in the list of known URLs. (BZ#471632)\n\n* This update allows for the scheduler daemon to run without swap.\n(BZ#548090)\n\n* This update introduces a mechanism that specifies the queue size of a\nqueue that is setup via the Java API. (BZ#534008)\n\n* Previously, a collector could not be remotely restarted. With this\nupdate, the restart is possible and works as expected. (BZ#543021)\n\n* The usage information for the qpid-config utility (that is, the output of\nthe \"qpid-config -h\" command) has been updated to include a brief\nexplanation of the exchange type. (BZ#506420)\n\nThese updated packages include many other bug fixes and enhancements. Users\nare directed to the Red Hat Enterprise MRG 1.3 Technical Notes for\ninformation on these changes:\n\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html\n\nAll Red Hat Enterprise MRG users are advised to upgrade to these updated\npackages, which resolve these issues and add these enhancements, as well as\nresolving the issues and adding the enhancements noted in the Red Hat\nEnterprise MRG 1.3 Technical Notes. After installing the updated packages,\nthe qpidd service must be restarted (\"service qpidd restart\") for this\nupdate to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2010:0773", url: "https://access.redhat.com/errata/RHSA-2010:0773", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", url: "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1/html/Technical_Notes/index.html", }, { category: "external", summary: "445749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=445749", }, { category: "external", summary: "452546", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452546", }, { category: "external", summary: "455318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=455318", }, { category: "external", summary: "456482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=456482", }, { category: "external", summary: "458344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=458344", }, { category: "external", summary: "462461", url: "https://bugzilla.redhat.com/show_bug.cgi?id=462461", }, { category: "external", summary: "469919", url: "https://bugzilla.redhat.com/show_bug.cgi?id=469919", }, { category: "external", summary: "470080", url: "https://bugzilla.redhat.com/show_bug.cgi?id=470080", }, { category: "external", summary: "471054", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471054", }, { category: "external", summary: "471286", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471286", }, { category: "external", summary: "471315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471315", }, { category: "external", summary: "471326", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471326", }, { category: "external", summary: "471632", url: "https://bugzilla.redhat.com/show_bug.cgi?id=471632", }, { category: "external", summary: "479031", url: "https://bugzilla.redhat.com/show_bug.cgi?id=479031", }, { category: "external", summary: "479326", url: "https://bugzilla.redhat.com/show_bug.cgi?id=479326", }, { category: "external", summary: "482944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=482944", }, { category: "external", summary: "483666", url: "https://bugzilla.redhat.com/show_bug.cgi?id=483666", }, { category: "external", summary: "483753", url: "https://bugzilla.redhat.com/show_bug.cgi?id=483753", }, { category: "external", summary: "484048", url: "https://bugzilla.redhat.com/show_bug.cgi?id=484048", }, { category: "external", summary: "485091", url: "https://bugzilla.redhat.com/show_bug.cgi?id=485091", }, { category: "external", summary: "485429", url: "https://bugzilla.redhat.com/show_bug.cgi?id=485429", }, { category: "external", summary: "486595", url: "https://bugzilla.redhat.com/show_bug.cgi?id=486595", }, { category: "external", summary: "486779", url: "https://bugzilla.redhat.com/show_bug.cgi?id=486779", }, { category: "external", summary: "487023", url: "https://bugzilla.redhat.com/show_bug.cgi?id=487023", }, { category: "external", summary: "488942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=488942", }, { category: "external", summary: "489315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489315", }, { category: "external", summary: "489537", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489537", }, { category: "external", summary: "489540", url: "https://bugzilla.redhat.com/show_bug.cgi?id=489540", }, { category: "external", summary: "490170", url: "https://bugzilla.redhat.com/show_bug.cgi?id=490170", }, { category: "external", summary: "490855", url: "https://bugzilla.redhat.com/show_bug.cgi?id=490855", }, { category: "external", summary: "491203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491203", }, { category: "external", summary: "491305", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491305", }, { category: "external", summary: "491313", url: "https://bugzilla.redhat.com/show_bug.cgi?id=491313", }, { category: "external", summary: "492334", url: "https://bugzilla.redhat.com/show_bug.cgi?id=492334", }, { category: "external", summary: "493710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=493710", }, { category: "external", summary: "494393", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494393", }, { category: "external", summary: "494399", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494399", }, { category: "external", summary: "494651", url: "https://bugzilla.redhat.com/show_bug.cgi?id=494651", }, { category: "external", summary: "495718", url: "https://bugzilla.redhat.com/show_bug.cgi?id=495718", }, { category: "external", summary: "497747", url: "https://bugzilla.redhat.com/show_bug.cgi?id=497747", }, { category: "external", summary: "497748", url: "https://bugzilla.redhat.com/show_bug.cgi?id=497748", }, { category: "external", summary: "498056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=498056", }, { category: "external", summary: "498247", url: "https://bugzilla.redhat.com/show_bug.cgi?id=498247", }, { category: "external", summary: "500712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=500712", }, { category: "external", summary: "500779", url: "https://bugzilla.redhat.com/show_bug.cgi?id=500779", }, { category: "external", summary: "501015", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501015", }, { category: "external", summary: "501305", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501305", }, { category: "external", summary: "501749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=501749", }, { category: "external", summary: "504000", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504000", }, { category: "external", summary: "504325", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504325", }, { category: "external", summary: "504691", url: "https://bugzilla.redhat.com/show_bug.cgi?id=504691", }, { category: "external", summary: "505287", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505287", }, { category: "external", summary: "505314", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505314", }, { category: "external", summary: "505923", url: "https://bugzilla.redhat.com/show_bug.cgi?id=505923", }, { category: "external", summary: "506420", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506420", }, { category: "external", summary: "506553", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506553", }, { category: "external", summary: "506556", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506556", }, { category: "external", summary: "506698", url: "https://bugzilla.redhat.com/show_bug.cgi?id=506698", }, { category: "external", summary: "507363", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507363", }, { category: "external", summary: "507413", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507413", }, { category: "external", summary: "507421", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507421", }, { category: "external", summary: "507538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507538", }, { category: "external", summary: "507586", url: "https://bugzilla.redhat.com/show_bug.cgi?id=507586", }, { category: "external", summary: "508137", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508137", }, { category: "external", summary: "508144", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508144", }, { category: "external", summary: "508675", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508675", }, { category: "external", summary: "508959", url: "https://bugzilla.redhat.com/show_bug.cgi?id=508959", }, { category: "external", summary: "509395", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509395", }, { category: "external", summary: "509437", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509437", }, { category: "external", summary: "509449", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509449", }, { category: "external", summary: "509454", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509454", }, { category: "external", summary: "509800", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509800", }, { category: "external", summary: "509892", url: "https://bugzilla.redhat.com/show_bug.cgi?id=509892", }, { category: "external", summary: "510241", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510241", }, { category: "external", summary: "510475", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510475", }, { category: "external", summary: "510583", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510583", }, { category: "external", summary: "510747", url: "https://bugzilla.redhat.com/show_bug.cgi?id=510747", }, { category: "external", summary: "511066", url: "https://bugzilla.redhat.com/show_bug.cgi?id=511066", }, { category: "external", summary: "511292", url: "https://bugzilla.redhat.com/show_bug.cgi?id=511292", }, { category: "external", summary: "513426", url: "https://bugzilla.redhat.com/show_bug.cgi?id=513426", }, { category: "external", summary: "513641", url: "https://bugzilla.redhat.com/show_bug.cgi?id=513641", }, { category: "external", summary: "514054", url: "https://bugzilla.redhat.com/show_bug.cgi?id=514054", }, { category: "external", summary: "514751", url: "https://bugzilla.redhat.com/show_bug.cgi?id=514751", }, { category: "external", summary: "515513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=515513", }, { category: "external", summary: "517836", url: "https://bugzilla.redhat.com/show_bug.cgi?id=517836", }, { category: "external", summary: "518291", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518291", }, { category: "external", summary: "518394", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518394", }, { category: "external", summary: "518872", url: "https://bugzilla.redhat.com/show_bug.cgi?id=518872", }, { category: "external", summary: "519183", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519183", }, { category: "external", summary: "519476", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519476", }, { category: "external", summary: "519505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=519505", }, { category: "external", summary: "520600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=520600", }, { category: "external", summary: "522267", url: "https://bugzilla.redhat.com/show_bug.cgi?id=522267", }, { category: "external", summary: "526299", url: "https://bugzilla.redhat.com/show_bug.cgi?id=526299", }, { category: "external", summary: "526680", url: "https://bugzilla.redhat.com/show_bug.cgi?id=526680", }, { category: "external", summary: "527233", url: "https://bugzilla.redhat.com/show_bug.cgi?id=527233", }, { category: "external", summary: "529670", url: "https://bugzilla.redhat.com/show_bug.cgi?id=529670", }, { category: "external", summary: "530594", url: "https://bugzilla.redhat.com/show_bug.cgi?id=530594", }, { category: "external", summary: "531561", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531561", }, { category: "external", summary: "531833", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531833", }, { category: "external", summary: "531837", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531837", }, { category: "external", summary: "531842", url: "https://bugzilla.redhat.com/show_bug.cgi?id=531842", }, { category: "external", summary: "533045", url: "https://bugzilla.redhat.com/show_bug.cgi?id=533045", }, { category: "external", summary: "533173", url: "https://bugzilla.redhat.com/show_bug.cgi?id=533173", }, { category: "external", summary: "534008", url: "https://bugzilla.redhat.com/show_bug.cgi?id=534008", }, { category: "external", summary: "537232", url: "https://bugzilla.redhat.com/show_bug.cgi?id=537232", }, { category: "external", summary: "537481", url: "https://bugzilla.redhat.com/show_bug.cgi?id=537481", }, { category: "external", summary: "538188", url: "https://bugzilla.redhat.com/show_bug.cgi?id=538188", }, { category: "external", summary: "540545", url: "https://bugzilla.redhat.com/show_bug.cgi?id=540545", }, { category: "external", summary: "541927", url: "https://bugzilla.redhat.com/show_bug.cgi?id=541927", }, { category: "external", summary: "543021", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543021", }, { category: "external", summary: "543524", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543524", }, { category: "external", summary: "543560", url: "https://bugzilla.redhat.com/show_bug.cgi?id=543560", }, { category: "external", summary: "544092", url: "https://bugzilla.redhat.com/show_bug.cgi?id=544092", }, { category: "external", summary: "544306", url: "https://bugzilla.redhat.com/show_bug.cgi?id=544306", }, { category: "external", summary: "545436", url: "https://bugzilla.redhat.com/show_bug.cgi?id=545436", }, { category: "external", summary: "546736", url: "https://bugzilla.redhat.com/show_bug.cgi?id=546736", }, { category: "external", summary: "546770", url: "https://bugzilla.redhat.com/show_bug.cgi?id=546770", }, { category: "external", summary: "547295", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547295", }, { category: "external", summary: "547397", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547397", }, { category: "external", summary: "547769", url: "https://bugzilla.redhat.com/show_bug.cgi?id=547769", }, { category: "external", summary: "548090", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548090", }, { category: "external", summary: "548137", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548137", }, { category: "external", summary: "548493", url: "https://bugzilla.redhat.com/show_bug.cgi?id=548493", }, { category: "external", summary: "549389", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549389", }, { category: "external", summary: "549432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549432", }, { category: "external", summary: "549443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549443", }, { category: "external", summary: "549956", url: "https://bugzilla.redhat.com/show_bug.cgi?id=549956", }, { category: "external", summary: "552330", url: "https://bugzilla.redhat.com/show_bug.cgi?id=552330", }, { category: "external", summary: "552407", url: "https://bugzilla.redhat.com/show_bug.cgi?id=552407", }, { category: "external", summary: "554980", url: "https://bugzilla.redhat.com/show_bug.cgi?id=554980", }, { category: "external", summary: "555716", url: "https://bugzilla.redhat.com/show_bug.cgi?id=555716", }, { category: "external", summary: "556351", url: "https://bugzilla.redhat.com/show_bug.cgi?id=556351", }, { category: "external", summary: "557159", url: "https://bugzilla.redhat.com/show_bug.cgi?id=557159", }, { category: "external", summary: "557896", url: "https://bugzilla.redhat.com/show_bug.cgi?id=557896", }, { category: "external", summary: "558526", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558526", }, { category: "external", summary: "558864", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558864", }, { category: "external", summary: "558968", url: "https://bugzilla.redhat.com/show_bug.cgi?id=558968", }, { category: "external", summary: "559014", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559014", }, { category: "external", summary: "559071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559071", }, { category: "external", summary: "559625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=559625", }, { category: "external", summary: "560005", url: "https://bugzilla.redhat.com/show_bug.cgi?id=560005", }, { category: "external", summary: "561955", url: "https://bugzilla.redhat.com/show_bug.cgi?id=561955", }, { category: "external", summary: "561958", url: "https://bugzilla.redhat.com/show_bug.cgi?id=561958", }, { category: "external", summary: "565618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=565618", }, { category: "external", summary: "566825", url: "https://bugzilla.redhat.com/show_bug.cgi?id=566825", }, { category: "external", summary: "568502", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568502", }, { category: "external", summary: "568661", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568661", }, { category: "external", summary: "568718", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568718", }, { category: "external", summary: "568838", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568838", }, { category: "external", summary: "568863", url: "https://bugzilla.redhat.com/show_bug.cgi?id=568863", }, { category: "external", summary: "570756", url: "https://bugzilla.redhat.com/show_bug.cgi?id=570756", }, { category: "external", summary: "572574", url: "https://bugzilla.redhat.com/show_bug.cgi?id=572574", }, { category: "external", summary: "572668", url: "https://bugzilla.redhat.com/show_bug.cgi?id=572668", }, { category: "external", summary: "575147", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575147", }, { category: "external", summary: "575150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575150", }, { category: "external", summary: "575177", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575177", }, { category: "external", summary: "575748", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575748", }, { category: "external", summary: "575777", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575777", }, { category: "external", summary: "575784", url: "https://bugzilla.redhat.com/show_bug.cgi?id=575784", }, { category: "external", summary: "576693", url: "https://bugzilla.redhat.com/show_bug.cgi?id=576693", }, { category: "external", summary: "578216", url: "https://bugzilla.redhat.com/show_bug.cgi?id=578216", }, { category: "external", summary: "578600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=578600", }, { category: "external", summary: "579681", url: "https://bugzilla.redhat.com/show_bug.cgi?id=579681", }, { category: "external", summary: "582366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=582366", }, { category: "external", summary: "583131", url: "https://bugzilla.redhat.com/show_bug.cgi?id=583131", }, { category: "external", summary: "583526", url: "https://bugzilla.redhat.com/show_bug.cgi?id=583526", }, { category: "external", summary: "584089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=584089", }, { category: "external", summary: "591292", url: "https://bugzilla.redhat.com/show_bug.cgi?id=591292", }, { category: "external", summary: "592861", url: "https://bugzilla.redhat.com/show_bug.cgi?id=592861", }, { category: "external", summary: "597362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=597362", }, { category: "external", summary: "601828", url: "https://bugzilla.redhat.com/show_bug.cgi?id=601828", }, { category: "external", summary: "603201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=603201", }, { category: "external", summary: "603839", url: "https://bugzilla.redhat.com/show_bug.cgi?id=603839", }, { category: "external", summary: "605311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=605311", }, { category: "external", summary: "606824", url: "https://bugzilla.redhat.com/show_bug.cgi?id=606824", }, { category: "external", summary: "614993", url: "https://bugzilla.redhat.com/show_bug.cgi?id=614993", }, { category: "external", summary: "615313", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615313", }, { category: "external", summary: "615492", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615492", }, { category: "external", summary: "615504", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615504", }, { category: "external", summary: "615510", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615510", }, { category: "external", summary: "615633", url: "https://bugzilla.redhat.com/show_bug.cgi?id=615633", }, { category: "external", summary: "617709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=617709", }, { category: "external", summary: "619552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=619552", }, { category: "external", summary: "621902", url: "https://bugzilla.redhat.com/show_bug.cgi?id=621902", }, { category: "external", summary: "623684", url: "https://bugzilla.redhat.com/show_bug.cgi?id=623684", }, { category: "external", summary: "625205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=625205", }, { category: "external", summary: "628034", url: "https://bugzilla.redhat.com/show_bug.cgi?id=628034", }, { category: "external", summary: "628086", url: "https://bugzilla.redhat.com/show_bug.cgi?id=628086", }, { category: "external", summary: "642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0773.json", }, ], title: "Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3", tracking: { current_release_date: "2025-03-19T13:37:04+00:00", generator: { date: "2025-03-19T13:37:04+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2010:0773", initial_release_date: "2010-10-14T15:53:00+00:00", revision_history: [ { date: "2010-10-14T15:53:00+00:00", number: "1", summary: "Initial version", }, { date: "2010-10-14T11:56:44+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-19T13:37:04+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Messaging for RHEL 5 Server", product: { name: "Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "Red Hat MRG Messaging Base for RHEL 5 Server", product: { name: "Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Grid for RHEL 5 Server", product: { name: "MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Grid Execute Node for RHEL 5 Server", product: { name: "MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Management for RHEL 5 Server", product: { name: "MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, { category: "product_name", name: "MRG Realtime for RHEL 5 Server", product: { name: "MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:1::el5", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-5", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.src", product: { name: "ruby-qpid-0:0.7.946106-2.el5.src", product_id: "ruby-qpid-0:0.7.946106-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=src", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.src", product: { name: "classads-0:1.0.8-1.el5.src", product_id: "classads-0:1.0.8-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el5.src", product: { name: "condor-low-latency-0:1.1-0.2.el5.src", product_id: "condor-low-latency-0:1.1-0.2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el5?arch=src", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-0:1.1-1.el5.src", product: { name: "condor-ec2-enhanced-0:1.1-1.el5.src", product_id: "condor-ec2-enhanced-0:1.1-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced@1.1-1.el5?arch=src", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el5.src", product: { name: "python-qpid-0:0.7.946106-14.el5.src", product_id: "python-qpid-0:0.7.946106-14.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el5?arch=src", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.src", product: { name: "sesame-0:0.7.4297-2.el5.src", product_id: "sesame-0:0.7.4297-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.src", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.src", product_id: "ruby-sqlite3-0:1.2.4-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el5.src", product: { name: "qpid-tests-0:0.7.946106-1.el5.src", product_id: "qpid-tests-0:0.7.946106-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el5?arch=src", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.src", product: { name: "libyaml-0:0.1.2-4.el5.src", product_id: "libyaml-0:0.1.2-4.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=src", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.src", product: { name: "PyYAML-0:3.08-5.el5.src", product_id: "PyYAML-0:3.08-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=src", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.src", product: { name: "saslwrapper-0:0.1.934605-2.el5.src", product_id: "saslwrapper-0:0.1.934605-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=src", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el5.src", product: { name: "python-qmf-0:0.7.946106-13.el5.src", product_id: "python-qmf-0:0.7.946106-13.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-spqr-0:0.3.2-1.el5.src", product: { name: "ruby-spqr-0:0.3.2-1.el5.src", product_id: "ruby-spqr-0:0.3.2-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-spqr@0.3.2-1.el5?arch=src", }, }, }, { category: "product_version", name: "ruby-rhubarb-0:0.2.7-1.el5.src", product: { name: "ruby-rhubarb-0:0.2.7-1.el5.src", product_id: "ruby-rhubarb-0:0.2.7-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-rhubarb@0.2.7-1.el5?arch=src", }, }, }, { category: "product_version", name: "wallaby-0:0.9.18-2.el5.src", product: { name: "wallaby-0:0.9.18-2.el5.src", product_id: "wallaby-0:0.9.18-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby@0.9.18-2.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el5.src", product: { name: "qpid-tools-0:0.7.946106-11.el5.src", product_id: "qpid-tools-0:0.7.946106-11.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product_id: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg@0.7.946106-17.el5?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-base-db-0:1.4-5.el5.src", product: { name: "condor-wallaby-base-db-0:1.4-5.el5.src", product_id: "condor-wallaby-base-db-0:1.4-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-base-db@1.4-5.el5?arch=src", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.src", product: { name: "condor-0:7.4.4-0.16.el5.src", product_id: "condor-0:7.4.4-0.16.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=src", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product_id: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.1-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el5.src", product: { name: "condor-job-hooks-0:1.4-5.el5.src", product_id: "condor-job-hooks-0:1.4-5.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el5?arch=src", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el5.src", product: { name: "rhm-docs-0:0.7.946106-8.el5.src", product_id: "rhm-docs-0:0.7.946106-8.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el5?arch=src", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el5.src", product: { name: "mrg-grid-docs-0:1.3-1.el5.src", product_id: "mrg-grid-docs-0:1.3-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el5?arch=src", }, }, }, { category: "product_version", name: "condor-wallaby-0:3.6-6.el5.src", product: { name: "condor-wallaby-0:3.6-6.el5.src", product_id: "condor-wallaby-0:3.6-6.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby@3.6-6.el5?arch=src", }, }, }, { category: "product_version", name: "cumin-0:0.1.4369-1.el5.src", product: { name: "cumin-0:0.1.4369-1.el5.src", product_id: "cumin-0:0.1.4369-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/cumin@0.1.4369-1.el5?arch=src", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.src", product: { name: "python-psycopg2-0:2.0.14-2.el5.src", product_id: "python-psycopg2-0:2.0.14-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=src", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el5.src", product: { name: "mrg-release-0:1.3-2.el5.src", product_id: "mrg-release-0:1.3-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el5?arch=src", }, }, }, { category: "product_version", name: "qpid-java-0:0.7.946106-11.el5.src", product: { name: "qpid-java-0:0.7.946106-11.el5.src", product_id: "qpid-java-0:0.7.946106-11.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java@0.7.946106-11.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product_id: "ruby-qpid-0:0.7.946106-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-static-0:1.0.8-1.el5.x86_64", product: { name: "classads-static-0:1.0.8-1.el5.x86_64", product_id: "classads-static-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.x86_64", product: { name: "classads-0:1.0.8-1.el5.x86_64", product_id: "classads-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product_id: "classads-debuginfo-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el5.x86_64", product: { name: "classads-devel-0:1.0.8-1.el5.x86_64", product_id: "classads-devel-0:1.0.8-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.x86_64", product: { name: "sesame-0:0.7.4297-2.el5.x86_64", product_id: "sesame-0:0.7.4297-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product_id: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product_id: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product_id: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3-debuginfo@1.2.4-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-0:0.1.2-4.el5.x86_64", product_id: "libyaml-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-devel-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64", product_id: "libyaml-devel-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-devel@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product_id: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-debuginfo@0.1.2-4.el5?arch=x86_64", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.x86_64", product: { name: "PyYAML-0:3.08-5.el5.x86_64", product_id: "PyYAML-0:3.08-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=x86_64", }, }, }, { category: "product_version", name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product_id: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML-debuginfo@3.08-5.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-devel@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product_id: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-debuginfo@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product_id: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-saslwrapper@0.1.934605-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product_id: "ruby-qmf-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qmf@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64", product_id: "qmf-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el5.x86_64", product: { name: "qmf-0:0.7.946106-17.el5.x86_64", product_id: "qmf-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-rdma@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-cluster@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-rdma@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product_id: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-0:7.4.4-0.16.el5.x86_64", product_id: "condor-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product_id: "condor-qmf-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product_id: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product_id: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/condor-vm-gahp@7.4.4-0.16.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-doc@2.0.14-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product_id: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-2.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ruby-qpid-0:0.7.946106-2.el5.i386", product: { name: "ruby-qpid-0:0.7.946106-2.el5.i386", product_id: "ruby-qpid-0:0.7.946106-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qpid@0.7.946106-2.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-static-0:1.0.8-1.el5.i386", product: { name: "classads-static-0:1.0.8-1.el5.i386", product_id: "classads-static-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-static@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-0:1.0.8-1.el5.i386", product: { name: "classads-0:1.0.8-1.el5.i386", product_id: "classads-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-debuginfo-0:1.0.8-1.el5.i386", product: { name: "classads-debuginfo-0:1.0.8-1.el5.i386", product_id: "classads-debuginfo-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-debuginfo@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "classads-devel-0:1.0.8-1.el5.i386", product: { name: "classads-devel-0:1.0.8-1.el5.i386", product_id: "classads-devel-0:1.0.8-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/classads-devel@1.0.8-1.el5?arch=i386", }, }, }, { category: "product_version", name: "sesame-0:0.7.4297-2.el5.i386", product: { name: "sesame-0:0.7.4297-2.el5.i386", product_id: "sesame-0:0.7.4297-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame@0.7.4297-2.el5?arch=i386", }, }, }, { category: "product_version", name: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product_id: "sesame-debuginfo-0:0.7.4297-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/sesame-debuginfo@0.7.4297-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-sqlite3-0:1.2.4-1.el5.i386", product: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386", product_id: "ruby-sqlite3-0:1.2.4-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3@1.2.4-1.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product_id: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-sqlite3-debuginfo@1.2.4-1.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-0:0.1.2-4.el5.i386", product: { name: "libyaml-0:0.1.2-4.el5.i386", product_id: "libyaml-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-devel-0:0.1.2-4.el5.i386", product: { name: "libyaml-devel-0:0.1.2-4.el5.i386", product_id: "libyaml-devel-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-devel@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product_id: "libyaml-debuginfo-0:0.1.2-4.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/libyaml-debuginfo@0.1.2-4.el5?arch=i386", }, }, }, { category: "product_version", name: "PyYAML-0:3.08-5.el5.i386", product: { name: "PyYAML-0:3.08-5.el5.i386", product_id: "PyYAML-0:3.08-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML@3.08-5.el5?arch=i386", }, }, }, { category: "product_version", name: "PyYAML-debuginfo-0:3.08-5.el5.i386", product: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386", product_id: "PyYAML-debuginfo-0:3.08-5.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/PyYAML-debuginfo@3.08-5.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-devel-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-devel@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386", product_id: "python-saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product_id: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/saslwrapper-debuginfo@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product_id: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-saslwrapper@0.1.934605-2.el5?arch=i386", }, }, }, { category: "product_version", name: "ruby-qmf-0:0.7.946106-17.el5.i386", product: { name: "ruby-qmf-0:0.7.946106-17.el5.i386", product_id: "ruby-qmf-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-qmf@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qmf-devel-0:0.7.946106-17.el5.i386", product: { name: "qmf-devel-0:0.7.946106-17.el5.i386", product_id: "qmf-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-ssl@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-mrg-debuginfo@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-devel@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qmf-0:0.7.946106-17.el5.i386", product: { name: "qmf-0:0.7.946106-17.el5.i386", product_id: "qmf-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qmf@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-ssl@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-devel-docs@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-rdma@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-store@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-cluster@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-client-rdma@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product_id: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/rh-qpid-cpp-tests@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product_id: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-cpp-server-xml@0.7.946106-17.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product_id: "condor-debuginfo-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-debuginfo@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-0:7.4.4-0.16.el5.i386", product: { name: "condor-0:7.4.4-0.16.el5.i386", product_id: "condor-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-qmf-0:7.4.4-0.16.el5.i386", product: { name: "condor-qmf-0:7.4.4-0.16.el5.i386", product_id: "condor-qmf-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-qmf@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-kbdd-0:7.4.4-0.16.el5.i386", product: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386", product_id: "condor-kbdd-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-kbdd@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product_id: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/condor-vm-gahp@7.4.4-0.16.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2@2.0.14-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-doc-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-doc@2.0.14-2.el5?arch=i386", }, }, }, { category: "product_version", name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product_id: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/python-psycopg2-debuginfo@2.0.14-2.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "condor-low-latency-0:1.1-0.2.el5.noarch", product: { name: "condor-low-latency-0:1.1-0.2.el5.noarch", product_id: "condor-low-latency-0:1.1-0.2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-low-latency@1.1-0.2.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product_id: "condor-ec2-enhanced-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-qpid-0:0.7.946106-14.el5.noarch", product: { name: "python-qpid-0:0.7.946106-14.el5.noarch", product_id: "python-qpid-0:0.7.946106-14.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qpid@0.7.946106-14.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tests-0:0.7.946106-1.el5.noarch", product: { name: "qpid-tests-0:0.7.946106-1.el5.noarch", product_id: "qpid-tests-0:0.7.946106-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tests@0.7.946106-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-qmf-0:0.7.946106-13.el5.noarch", product: { name: "python-qmf-0:0.7.946106-13.el5.noarch", product_id: "python-qmf-0:0.7.946106-13.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-qmf@0.7.946106-13.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-spqr-0:0.3.2-1.el5.noarch", product: { name: "ruby-spqr-0:0.3.2-1.el5.noarch", product_id: "ruby-spqr-0:0.3.2-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-spqr@0.3.2-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "spqr-gen-0:0.3.2-1.el5.noarch", product: { name: "spqr-gen-0:0.3.2-1.el5.noarch", product_id: "spqr-gen-0:0.3.2-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/spqr-gen@0.3.2-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product_id: "ruby-rhubarb-0:0.2.7-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-rhubarb@0.2.7-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "wallaby-0:0.9.18-2.el5.noarch", product: { name: "wallaby-0:0.9.18-2.el5.noarch", product_id: "wallaby-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "wallaby-utils-0:0.9.18-2.el5.noarch", product: { name: "wallaby-utils-0:0.9.18-2.el5.noarch", product_id: "wallaby-utils-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/wallaby-utils@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "ruby-wallaby-0:0.9.18-2.el5.noarch", product: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch", product_id: "ruby-wallaby-0:0.9.18-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ruby-wallaby@0.9.18-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-tools-0:0.7.946106-11.el5.noarch", product: { name: "qpid-tools-0:0.7.946106-11.el5.noarch", product_id: "qpid-tools-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-tools@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product_id: "condor-wallaby-base-db-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-base-db@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-condorec2e-0:1.1-1.el5.noarch", product: { name: "python-condorec2e-0:1.1-1.el5.noarch", product_id: "python-condorec2e-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorec2e@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product_id: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-ec2-enhanced-hooks@1.1-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-job-hooks-0:1.4-5.el5.noarch", product: { name: "condor-job-hooks-0:1.4-5.el5.noarch", product_id: "condor-job-hooks-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-job-hooks@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-condorutils-0:1.4-5.el5.noarch", product: { name: "python-condorutils-0:1.4-5.el5.noarch", product_id: "python-condorutils-0:1.4-5.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-condorutils@1.4-5.el5?arch=noarch", }, }, }, { category: "product_version", name: "rhm-docs-0:0.7.946106-8.el5.noarch", product: { name: "rhm-docs-0:0.7.946106-8.el5.noarch", product_id: "rhm-docs-0:0.7.946106-8.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhm-docs@0.7.946106-8.el5?arch=noarch", }, }, }, { category: "product_version", name: "mrg-grid-docs-0:1.3-1.el5.noarch", product: { name: "mrg-grid-docs-0:1.3-1.el5.noarch", product_id: "mrg-grid-docs-0:1.3-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-grid-docs@1.3-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-tools-0:3.6-6.el5.noarch", product: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch", product_id: "condor-wallaby-tools-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-tools@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "condor-wallaby-client-0:3.6-6.el5.noarch", product: { name: "condor-wallaby-client-0:3.6-6.el5.noarch", product_id: "condor-wallaby-client-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/condor-wallaby-client@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "python-wallabyclient-0:3.6-6.el5.noarch", product: { name: "python-wallabyclient-0:3.6-6.el5.noarch", product_id: "python-wallabyclient-0:3.6-6.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python-wallabyclient@3.6-6.el5?arch=noarch", }, }, }, { category: "product_version", name: "cumin-0:0.1.4369-1.el5.noarch", product: { name: "cumin-0:0.1.4369-1.el5.noarch", product_id: "cumin-0:0.1.4369-1.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cumin@0.1.4369-1.el5?arch=noarch", }, }, }, { category: "product_version", name: "mrg-release-0:1.3-2.el5.noarch", product: { name: "mrg-release-0:1.3-2.el5.noarch", product_id: "mrg-release-0:1.3-2.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/mrg-release@1.3-2.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-common-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-common-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-common@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-example-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-example-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-example@0.7.946106-11.el5?arch=noarch", }, }, }, { category: "product_version", name: "qpid-java-client-0:0.7.946106-11.el5.noarch", product: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch", product_id: "qpid-java-client-0:0.7.946106-11.el5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/qpid-java-client@0.7.946106-11.el5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", }, product_reference: "PyYAML-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", }, product_reference: "PyYAML-0:3.08-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", }, product_reference: "classads-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", }, product_reference: "classads-0:1.0.8-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", }, product_reference: "classads-devel-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", }, product_reference: "classads-static-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", }, product_reference: "condor-0:7.4.4-0.16.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", }, product_reference: "condor-job-hooks-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", }, product_reference: "condor-wallaby-0:3.6-6.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-tools-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", }, product_reference: "libyaml-0:0.1.2-4.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorec2e-0:1.1-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", }, product_reference: "python-condorec2e-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", }, product_reference: "python-condorutils-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "python-wallabyclient-0:3.6-6.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", }, product_reference: "python-wallabyclient-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "ruby-wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "spqr-gen-0:0.3.2-1.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", }, product_reference: "spqr-gen-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.src as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", }, product_reference: "wallaby-0:0.9.18-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-utils-0:0.9.18-2.el5.noarch as a component of MRG Grid for RHEL 5 Server", product_id: "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-utils-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", }, product_reference: "PyYAML-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", }, product_reference: "PyYAML-0:3.08-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-0:3.08-5.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "PyYAML-debuginfo-0:3.08-5.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", }, product_reference: "PyYAML-debuginfo-0:3.08-5.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", }, product_reference: "classads-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", }, product_reference: "classads-0:1.0.8-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-debuginfo-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-debuginfo-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", }, product_reference: "classads-devel-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-devel-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-devel-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", }, product_reference: "classads-static-0:1.0.8-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "classads-static-0:1.0.8-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", }, product_reference: "classads-static-0:1.0.8-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", }, product_reference: "condor-0:7.4.4-0.16.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-debuginfo-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-0:1.1-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", }, product_reference: "condor-ec2-enhanced-hooks-0:1.1-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", }, product_reference: "condor-job-hooks-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-job-hooks-0:1.4-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", }, product_reference: "condor-job-hooks-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-kbdd-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-kbdd-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-low-latency-0:1.1-0.2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", }, product_reference: "condor-low-latency-0:1.1-0.2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-qmf-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-qmf-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", }, product_reference: "condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-0:3.6-6.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", }, product_reference: "condor-wallaby-0:3.6-6.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-base-db-0:1.4-5.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", }, product_reference: "condor-wallaby-base-db-0:1.4-5.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-client-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-client-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "condor-wallaby-tools-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", }, product_reference: "condor-wallaby-tools-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", }, product_reference: "libyaml-0:0.1.2-4.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-debuginfo-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "libyaml-devel-0:0.1.2-4.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", }, product_reference: "libyaml-devel-0:0.1.2-4.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-grid-docs-0:1.3-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", }, product_reference: "mrg-grid-docs-0:1.3-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorec2e-0:1.1-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", }, product_reference: "python-condorec2e-0:1.1-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-condorutils-0:1.4-5.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", }, product_reference: "python-condorutils-0:1.4-5.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "python-wallabyclient-0:3.6-6.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", }, product_reference: "python-wallabyclient-0:3.6-6.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-rhubarb-0:0.2.7-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", }, product_reference: "ruby-rhubarb-0:0.2.7-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-spqr-0:0.3.2-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", }, product_reference: "ruby-spqr-0:0.3.2-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-0:1.2.4-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", }, product_reference: "ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "ruby-wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "spqr-gen-0:0.3.2-1.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", }, product_reference: "spqr-gen-0:0.3.2-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-0:0.9.18-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", }, product_reference: "wallaby-0:0.9.18-2.el5.src", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "wallaby-utils-0:0.9.18-2.el5.noarch as a component of MRG Grid Execute Node for RHEL 5 Server", product_id: "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", }, product_reference: "wallaby-utils-0:0.9.18-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Grid-Execute-Node-1.0", }, { category: "default_component_of", full_product_name: { name: "cumin-0:0.1.4369-1.el5.noarch as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", }, product_reference: "cumin-0:0.1.4369-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "cumin-0:0.1.4369-1.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", }, product_reference: "cumin-0:0.1.4369-1.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.src as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.src", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-doc-0:2.0.14-2.el5.i386 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", }, product_reference: "python-psycopg2-doc-0:2.0.14-2.el5.i386", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64 as a component of MRG Management for RHEL 5 Server", product_id: "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", }, product_reference: "python-psycopg2-doc-0:2.0.14-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Management-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", }, product_reference: "python-qmf-0:0.7.946106-13.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", }, product_reference: "python-qpid-0:0.7.946106-14.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", }, product_reference: "qpid-java-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el5.noarch as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", }, product_reference: "rhm-docs-0:0.7.946106-8.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "rhm-docs-0:0.7.946106-8.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", }, product_reference: "rhm-docs-0:0.7.946106-8.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.src as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", }, product_reference: "sesame-0:0.7.4297-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging for RHEL 5 Server", product_id: "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", }, product_reference: "python-qmf-0:0.7.946106-13.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qmf-0:0.7.946106-13.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", }, product_reference: "python-qmf-0:0.7.946106-13.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", }, product_reference: "python-qpid-0:0.7.946106-14.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-qpid-0:0.7.946106-14.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", }, product_reference: "python-qpid-0:0.7.946106-14.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "python-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "python-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qmf-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qmf-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-0:0.7.946106-17.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", }, product_reference: "qpid-cpp-mrg-0:0.7.946106-17.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", }, product_reference: "qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", }, product_reference: "qpid-java-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-client-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-client-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-common-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-common-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-java-example-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-java-example-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tests-0:0.7.946106-1.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", }, product_reference: "qpid-tests-0:0.7.946106-1.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.noarch as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.noarch", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "qpid-tools-0:0.7.946106-11.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", }, product_reference: "qpid-tools-0:0.7.946106-11.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", }, product_reference: "rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qmf-0:0.7.946106-17.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", }, product_reference: "ruby-qmf-0:0.7.946106-17.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-qpid-0:0.7.946106-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", }, product_reference: "ruby-qpid-0:0.7.946106-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", }, product_reference: "saslwrapper-devel-0:0.1.934605-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.src as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", }, product_reference: "sesame-0:0.7.4297-2.el5.src", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.i386 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.i386", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64 as a component of Red Hat MRG Messaging Base for RHEL 5 Server", product_id: "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", }, product_reference: "sesame-debuginfo-0:0.7.4297-2.el5.x86_64", relates_to_product_reference: "5Server-MRG-Messaging-Base-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.noarch as a component of MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", }, product_reference: "mrg-release-0:1.3-2.el5.noarch", relates_to_product_reference: "5Server-MRG-Realtime-1.0", }, { category: "default_component_of", full_product_name: { name: "mrg-release-0:1.3-2.el5.src as a component of MRG Realtime for RHEL 5 Server", product_id: "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", }, product_reference: "mrg-release-0:1.3-2.el5.src", relates_to_product_reference: "5Server-MRG-Realtime-1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2009-5005", discovery_date: "2009-06-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642373", }, ], notes: [ { category: "description", text: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash on receipt of invalid AMQP data", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5005", }, { category: "external", summary: "RHBZ#642373", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5005", url: "https://www.cve.org/CVERecord?id=CVE-2009-5005", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", }, ], release_date: "2009-06-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T15:53:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0773", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, products: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash on receipt of invalid AMQP data", }, { cve: "CVE-2009-5006", discovery_date: "2009-08-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "642377", }, ], notes: [ { category: "description", text: "The SessionAdapter::ExchangeHandlerImpl::checkAlternate function in broker/SessionAdapter.cpp in the C++ Broker component in Apache Qpid before 0.6, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote authenticated users to cause a denial of service (NULL pointer dereference, daemon crash, and cluster outage) by attempting to modify the alternate of an exchange.", title: "Vulnerability description", }, { category: "summary", text: "qpid: crash when redeclaring the exchange with specified alternate_exchange", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2009-5006", }, { category: "external", summary: "RHBZ#642377", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642377", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2009-5006", url: "https://www.cve.org/CVERecord?id=CVE-2009-5006", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5006", }, ], release_date: "2009-08-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2010-10-14T15:53:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", product_ids: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2010:0773", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:PyYAML-debuginfo-0:3.08-5.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:classads-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-debuginfo-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-devel-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:classads-static-0:1.0.8-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-ec2-enhanced-hooks-0:1.1-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-job-hooks-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-kbdd-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-low-latency-0:1.1-0.2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-qmf-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-vm-gahp-0:7.4.4-0.16.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-0:3.6-6.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-base-db-0:1.4-5.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-client-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:condor-wallaby-tools-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-debuginfo-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:libyaml-devel-0:0.1.2-4.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-grid-docs-0:1.3-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:python-condorec2e-0:1.1-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-condorutils-0:1.4-5.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:python-wallabyclient-0:3.6-6.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-rhubarb-0:0.2.7-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:ruby-spqr-0:0.3.2-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:ruby-sqlite3-debuginfo-0:1.2.4-1.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:ruby-wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:spqr-gen-0:0.3.2-1.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.noarch", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-0:0.9.18-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:wallaby-utils-0:0.9.18-2.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.noarch", "5Server-MRG-Management-1.0:cumin-0:0.1.4369-1.el5.src", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Management-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.src", "5Server-MRG-Management-1.0:python-psycopg2-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-debuginfo-0:2.0.14-2.el5.x86_64", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.i386", "5Server-MRG-Management-1.0:python-psycopg2-doc-0:2.0.14-2.el5.x86_64", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.noarch", "5Server-MRG-Messaging-1.0:rhm-docs-0:0.7.946106-8.el5.src", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Messaging-Base-1.0:mrg-release-0:1.3-2.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qmf-0:0.7.946106-13.el5.src", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.noarch", "5Server-MRG-Messaging-Base-1.0:python-qpid-0:0.7.946106-14.el5.src", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:python-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qmf-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-devel-docs-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-client-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-0:0.7.946106-17.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-mrg-debuginfo-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-cluster-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-devel-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-rdma-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-ssl-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-store-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:qpid-cpp-server-xml-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:qpid-java-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-java-client-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-common-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-java-example-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tests-0:0.7.946106-1.el5.src", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.noarch", "5Server-MRG-Messaging-Base-1.0:qpid-tools-0:0.7.946106-11.el5.src", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:rh-qpid-cpp-tests-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qmf-0:0.7.946106-17.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.src", "5Server-MRG-Messaging-Base-1.0:ruby-qpid-0:0.7.946106-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:ruby-saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.src", "5Server-MRG-Messaging-Base-1.0:saslwrapper-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-debuginfo-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:saslwrapper-devel-0:0.1.934605-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.src", "5Server-MRG-Messaging-Base-1.0:sesame-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.i386", "5Server-MRG-Messaging-Base-1.0:sesame-debuginfo-0:0.7.4297-2.el5.x86_64", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.noarch", "5Server-MRG-Realtime-1.0:mrg-release-0:1.3-2.el5.src", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "qpid: crash when redeclaring the exchange with specified alternate_exchange", }, ], }
ghsa-fc8m-4487-7539
Vulnerability from github
Published
2022-05-02 04:00
Modified
2022-05-02 04:00
Details
The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.
{ affected: [], aliases: [ "CVE-2009-5005", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2010-10-18T17:00:00Z", severity: "MODERATE", }, details: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", id: "GHSA-fc8m-4487-7539", modified: "2022-05-02T04:00:25Z", published: "2022-05-02T04:00:25Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2009-5005", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { type: "WEB", url: "https://rhn.redhat.com/errata/RHSA-2010-0773.html", }, { type: "WEB", url: "https://rhn.redhat.com/errata/RHSA-2010-0774.html", }, { type: "WEB", url: "http://secunia.com/advisories/41710", }, { type: "WEB", url: "http://secunia.com/advisories/41812", }, { type: "WEB", url: "http://svn.apache.org/viewvc?revision=785788&view=revision", }, { type: "WEB", url: "http://www.vupen.com/english/advisories/2010/2684", }, ], schema_version: "1.4.0", severity: [], }
gsd-2009-5005
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.
Aliases
Aliases
{ GSD: { alias: "CVE-2009-5005", description: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", id: "GSD-2009-5005", references: [ "https://access.redhat.com/errata/RHSA-2010:0774", "https://access.redhat.com/errata/RHSA-2010:0773", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2009-5005", ], details: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", id: "GSD-2009-5005", modified: "2023-12-13T01:19:48.749945Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2009-5005", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_affected: "=", version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "http://secunia.com/advisories/41710", refsource: "MISC", url: "http://secunia.com/advisories/41710", }, { name: "http://secunia.com/advisories/41812", refsource: "MISC", url: "http://secunia.com/advisories/41812", }, { name: "http://svn.apache.org/viewvc?revision=785788&view=revision", refsource: "MISC", url: "http://svn.apache.org/viewvc?revision=785788&view=revision", }, { name: "http://www.vupen.com/english/advisories/2010/2684", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2010/2684", }, { name: "https://rhn.redhat.com/errata/RHSA-2010-0773.html", refsource: "MISC", url: "https://rhn.redhat.com/errata/RHSA-2010-0773.html", }, { name: "https://rhn.redhat.com/errata/RHSA-2010-0774.html", refsource: "MISC", url: "https://rhn.redhat.com/errata/RHSA-2010-0774.html", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:apache:qpid:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_mrg:1.0.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_mrg:1.1.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_mrg:1.0.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_mrg:1.1.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_mrg:1.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_mrg:1.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_mrg:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "1.2.2", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_mrg:1.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2009-5005", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP data.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], }, ], }, references: { reference_data: [ { name: "41812", refsource: "SECUNIA", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/41812", }, { name: "41710", refsource: "SECUNIA", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/41710", }, { name: "ADV-2010-2684", refsource: "VUPEN", tags: [ "Vendor Advisory", ], url: "http://www.vupen.com/english/advisories/2010/2684", }, { name: "RHSA-2010:0773", refsource: "REDHAT", tags: [ "Patch", "Vendor Advisory", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0773.html", }, { name: "RHSA-2010:0774", refsource: "REDHAT", tags: [ "Patch", "Vendor Advisory", ], url: "https://rhn.redhat.com/errata/RHSA-2010-0774.html", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", refsource: "CONFIRM", tags: [], url: "https://bugzilla.redhat.com/show_bug.cgi?id=642373", }, { name: "http://svn.apache.org/viewvc?revision=785788&view=revision", refsource: "CONFIRM", tags: [ "Patch", ], url: "http://svn.apache.org/viewvc?revision=785788&view=revision", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2021-07-15T19:16Z", publishedDate: "2010-10-18T17:00Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.