rhsa-2005_198
Vulnerability from csaf_redhat
Published
2005-06-08 15:33
Modified
2024-08-18 09:27
Summary
Red Hat Security Advisory: xorg-x11 security update

Notes

Topic
Updated xorg-x11 packages that fix a security issue as well as various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
X.Org X11 is the X Window System which provides the core functionality of the Linux GUI desktop. An integer overflow flaw was found in libXpm, which is used by some applications for loading of XPM images. An attacker could create a carefully crafted XPM file in such a way that it could cause an application linked with libXpm to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0605 to this issue. Since the initial release of Red Hat Enterprise Linux 4, a number of issues have been addressed in the X.Org X11 X Window System. This erratum also updates X11R6.8 to the latest stable point release (6.8.2), which includes various stability and reliability fixes including (but not limited to) the following: - The 'radeon' driver has been modified to disable "RENDER" acceleration by default, due to a bug in the implementation which has not yet been isolated. This can be manually re-enabled by using the following option in the device section of the X server config file: Option "RenderAccel" - The 'vmware' video driver is now available on 64-bit AMD64 and compatible systems. - The Intel 'i810' video driver is now available on 64-bit EM64T systems. - Stability fixes in the X Server's PCI handling layer for 64-bit systems, which resolve some issues reported by "vesa" and "nv" driver users. - Support for Hewlett Packard's Itanium ZX2 chipset. - Nvidia "nv" video driver update provides support for some of the newer Nvidia chipsets, as well as many stability and reliability fixes. - Intel i810 video driver stability update, which fixes the widely reported i810/i815 screen refresh issues many have experienced. - Packaging fixes for multilib systems, which permit both 32-bit and 64-bit X11 development environments to be simultaneously installed without file conflicts. In addition to the above highlights, the X.Org X11 6.8.2 release has a large number of additional stability fixes which resolve various other issues reported since the initial release of Red Hat Enterprise Linux 4. All users of X11 should upgrade to these updated packages, which resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated xorg-x11 packages that fix a security issue as well as various bugs\nare now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org X11 is the X Window System which provides the core functionality\nof the Linux GUI desktop.\n\nAn integer overflow flaw was found in libXpm, which is used by some\napplications for loading of XPM images. An attacker could create a\ncarefully crafted XPM file in such a way that it could cause an application\nlinked with libXpm to execute arbitrary code when the file was opened by a\nvictim. The Common Vulnerabilities and Exposures project  (cve.mitre.org)\nhas assigned the name CAN-2005-0605 to this issue. \n\nSince the initial release of Red Hat Enterprise Linux 4, a number of issues\nhave been addressed in the X.Org X11 X Window System.  This erratum also\nupdates X11R6.8 to the latest stable point release (6.8.2), which includes\nvarious stability and reliability fixes including (but not limited to) the\nfollowing:\n\n- The \u0027radeon\u0027 driver has been modified to disable \"RENDER\" acceleration\n  by default, due to a bug in the implementation which has not yet\n  been isolated.  This can be manually re-enabled by using the\n  following option in the device section of the X server config file:\n\n    Option \"RenderAccel\"\n\n- The \u0027vmware\u0027 video driver is now available on 64-bit AMD64 and\n  compatible systems.\n\n- The Intel \u0027i810\u0027 video driver is now available on 64-bit EM64T\n  systems.\n\n- Stability fixes in the X Server\u0027s PCI handling layer for 64-bit systems,\n  which resolve some issues reported by \"vesa\" and \"nv\" driver users.\n\n- Support for Hewlett Packard\u0027s Itanium ZX2 chipset.\n\n- Nvidia \"nv\" video driver update provides support for some of\n  the newer Nvidia chipsets, as well as many stability and reliability\n  fixes.\n\n- Intel i810 video driver stability update, which fixes the widely\n  reported i810/i815 screen refresh issues many have experienced.\n\n- Packaging fixes for multilib systems, which permit both 32-bit\n  and 64-bit X11 development environments to be simultaneously installed\n  without file conflicts.\n\nIn addition to the above highlights, the X.Org X11 6.8.2 release has a\nlarge number of additional stability fixes which resolve various other\nissues reported since the initial release of Red Hat Enterprise Linux 4. \n\nAll users of X11 should upgrade to these updated packages, which resolve\nthese issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2005:198",
        "url": "https://access.redhat.com/errata/RHSA-2005:198"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "136941",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=136941"
      },
      {
        "category": "external",
        "summary": "143910",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=143910"
      },
      {
        "category": "external",
        "summary": "150036",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=150036"
      },
      {
        "category": "external",
        "summary": "157962",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157962"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2005/rhsa-2005_198.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11 security update",
    "tracking": {
      "current_release_date": "2024-08-18T09:27:35+00:00",
      "generator": {
        "date": "2024-08-18T09:27:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.32.0"
        }
      },
      "id": "RHSA-2005:198",
      "initial_release_date": "2005-06-08T15:33:00+00:00",
      "revision_history": [
        {
          "date": "2005-06-08T15:33:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2005-06-08T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-08-18T09:27:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs-devel@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-devel@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-twm@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xdmx@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-font-utils@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xauth@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xnest@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xvfb@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-doc@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xfs@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-sdk@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-tools@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xdm@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-libs@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGLU@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGL@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
                "product": {
                  "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
                  "product_id": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs@6.8.2-1.EL.13.6?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-libs@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xvfb@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGLU@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-doc@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGL@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xfs@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-sdk@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-tools@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-devel@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xdm@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-twm@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xdmx@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-font-utils@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xauth@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xnest@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
                "product": {
                  "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
                  "product_id": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs-devel@6.8.2-1.EL.13.6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-0:6.8.2-1.EL.13.6.src",
                "product": {
                  "name": "xorg-x11-0:6.8.2-1.EL.13.6.src",
                  "product_id": "xorg-x11-0:6.8.2-1.EL.13.6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11@6.8.2-1.EL.13.6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-0:6.8.1.1-1.EL.1.src",
                "product": {
                  "name": "fonts-xorg-0:6.8.1.1-1.EL.1.src",
                  "product_id": "fonts-xorg-0:6.8.1.1-1.EL.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg@6.8.1.1-1.EL.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-twm@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xdmx@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-font-utils@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xauth@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xnest@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs-devel@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-libs@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xvfb@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGLU@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-doc@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGL@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xfs@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-sdk@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-tools@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-devel@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xdm@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-0:6.8.2-1.EL.13.6.ia64",
                "product": {
                  "name": "xorg-x11-0:6.8.2-1.EL.13.6.ia64",
                  "product_id": "xorg-x11-0:6.8.2-1.EL.13.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11@6.8.2-1.EL.13.6?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-twm@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xdmx@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-font-utils@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xauth@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xnest@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs-devel@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-libs@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xvfb@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGLU@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-doc@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGL@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xfs@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-sdk@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-tools@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-devel@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xdm@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-0:6.8.2-1.EL.13.6.ppc",
                "product": {
                  "name": "xorg-x11-0:6.8.2-1.EL.13.6.ppc",
                  "product_id": "xorg-x11-0:6.8.2-1.EL.13.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11@6.8.2-1.EL.13.6?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
                "product": {
                  "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
                  "product_id": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs-devel@6.8.2-1.EL.13.6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
                "product": {
                  "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
                  "product_id": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-libs@6.8.2-1.EL.13.6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
                "product": {
                  "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
                  "product_id": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGLU@6.8.2-1.EL.13.6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
                "product": {
                  "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
                  "product_id": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGL@6.8.2-1.EL.13.6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
                "product": {
                  "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
                  "product_id": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs@6.8.2-1.EL.13.6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
                "product": {
                  "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
                  "product_id": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-devel@6.8.2-1.EL.13.6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-twm@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xdmx@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-font-utils@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xauth@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xnest@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs-devel@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-libs@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xvfb@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGLU@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGL@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xfs@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-tools@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-devel@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xdm@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390x",
                "product": {
                  "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390x",
                  "product_id": "xorg-x11-0:6.8.2-1.EL.13.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11@6.8.2-1.EL.13.6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs-devel@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-libs@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGLU@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Mesa-libGL@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-deprecated-libs@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-devel@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-twm@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xdmx@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-font-utils@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xauth@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xnest@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-Xvfb@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xfs@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-tools@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-xdm@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390",
                "product": {
                  "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390",
                  "product_id": "xorg-x11-0:6.8.2-1.EL.13.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11@6.8.2-1.EL.13.6?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-ISO8859-14-100dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-ISO8859-15-100dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-ISO8859-15-75dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-ISO8859-2-100dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-syriac@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-ISO8859-9-75dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-100dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-base@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-ISO8859-2-75dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-ISO8859-9-100dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-truetype@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-75dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-ISO8859-14-75dpi@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
                "product": {
                  "name": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
                  "product_id": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fonts-xorg-cyrillic@6.8.1.1-1.EL.1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-0:6.8.1.1-1.EL.1.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-0:6.8.1.1-1.EL.1.src"
        },
        "product_reference": "fonts-xorg-0:6.8.1.1-1.EL.1.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-0:6.8.2-1.EL.13.6.src"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-0:6.8.1.1-1.EL.1.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-0:6.8.1.1-1.EL.1.src"
        },
        "product_reference": "fonts-xorg-0:6.8.1.1-1.EL.1.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.src"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-0:6.8.1.1-1.EL.1.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-0:6.8.1.1-1.EL.1.src"
        },
        "product_reference": "fonts-xorg-0:6.8.1.1-1.EL.1.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-0:6.8.2-1.EL.13.6.src"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-0:6.8.1.1-1.EL.1.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-0:6.8.1.1-1.EL.1.src"
        },
        "product_reference": "fonts-xorg-0:6.8.1.1-1.EL.1.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch"
        },
        "product_reference": "fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-0:6.8.2-1.EL.13.6.src"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64"
        },
        "product_reference": "xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-0605",
      "discovery_date": "2005-02-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430520"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libxpm buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:fonts-xorg-0:6.8.1.1-1.EL.1.src",
          "4AS:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
          "4AS:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
          "4AS:xorg-x11-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-0:6.8.2-1.EL.13.6.src",
          "4AS:xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
          "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
          "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
          "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
          "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
          "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
          "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
          "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
          "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
          "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
          "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
          "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
          "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:fonts-xorg-0:6.8.1.1-1.EL.1.src",
          "4Desktop:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
          "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.src",
          "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
          "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
          "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
          "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
          "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
          "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
          "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
          "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
          "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
          "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
          "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
          "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
          "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:fonts-xorg-0:6.8.1.1-1.EL.1.src",
          "4ES:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
          "4ES:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
          "4ES:xorg-x11-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-0:6.8.2-1.EL.13.6.src",
          "4ES:xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
          "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
          "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
          "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
          "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
          "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
          "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
          "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
          "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
          "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
          "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
          "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
          "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:fonts-xorg-0:6.8.1.1-1.EL.1.src",
          "4WS:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
          "4WS:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
          "4WS:xorg-x11-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-0:6.8.2-1.EL.13.6.src",
          "4WS:xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
          "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
          "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
          "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
          "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
          "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
          "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
          "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
          "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
          "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
          "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
          "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
          "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0605"
        },
        {
          "category": "external",
          "summary": "RHBZ#430520",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430520"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0605",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0605"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0605",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0605"
        }
      ],
      "release_date": "2005-03-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:fonts-xorg-0:6.8.1.1-1.EL.1.src",
            "4AS:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
            "4AS:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
            "4AS:xorg-x11-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-0:6.8.2-1.EL.13.6.src",
            "4AS:xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
            "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
            "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
            "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
            "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
            "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
            "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
            "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
            "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
            "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
            "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
            "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
            "4AS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:fonts-xorg-0:6.8.1.1-1.EL.1.src",
            "4Desktop:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
            "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.src",
            "4Desktop:xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
            "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
            "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
            "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
            "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
            "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
            "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
            "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
            "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
            "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
            "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
            "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
            "4Desktop:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:fonts-xorg-0:6.8.1.1-1.EL.1.src",
            "4ES:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
            "4ES:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
            "4ES:xorg-x11-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-0:6.8.2-1.EL.13.6.src",
            "4ES:xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
            "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
            "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
            "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
            "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
            "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
            "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
            "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
            "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
            "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
            "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
            "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
            "4ES:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:fonts-xorg-0:6.8.1.1-1.EL.1.src",
            "4WS:fonts-xorg-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-ISO8859-14-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-ISO8859-14-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-ISO8859-15-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-ISO8859-15-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-ISO8859-2-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-ISO8859-2-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-ISO8859-9-100dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-ISO8859-9-75dpi-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-base-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-cyrillic-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-syriac-0:6.8.1.1-1.EL.1.noarch",
            "4WS:fonts-xorg-truetype-0:6.8.1.1-1.EL.1.noarch",
            "4WS:xorg-x11-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-0:6.8.2-1.EL.13.6.src",
            "4WS:xorg-x11-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.ppc64",
            "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.ppc64",
            "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-Xdmx-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-Xnest-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-Xvfb-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.ppc64",
            "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.ppc64",
            "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.ppc64",
            "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-devel-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-doc-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-font-utils-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.ppc64",
            "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-libs-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-sdk-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-tools-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-twm-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-xauth-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-xdm-0:6.8.2-1.EL.13.6.x86_64",
            "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.i386",
            "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ia64",
            "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.ppc",
            "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390",
            "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.s390x",
            "4WS:xorg-x11-xfs-0:6.8.2-1.EL.13.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:198"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libxpm buffer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...