rhsa-2007_0740
Vulnerability from csaf_redhat
Published
2007-07-24 13:56
Modified
2024-09-15 16:50
Summary
Red Hat Security Advisory: bind security update

Notes

Topic
Updated bind packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. A flaw was found in the way BIND generates outbound DNS query ids. If an attacker is able to acquire a finite set of query IDs, it becomes possible to accurately predict future query IDs. Future query ID prediction may allow an attacker to conduct a DNS cache poisoning attack, which can result in the DNS server returning incorrect client query data. (CVE-2007-2926) Users of BIND are advised to upgrade to these updated packages, which contain backported patches to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated bind packages that fix a security issue are now available. \n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS\n(Domain Name System) protocols. \n\nA flaw was found in the way BIND generates outbound DNS query ids. If an\nattacker is able to acquire a finite set of query IDs, it becomes possible\nto accurately predict future query IDs. Future query ID prediction may\nallow an attacker to conduct a DNS cache poisoning attack, which can result\nin the DNS server returning incorrect client query data. (CVE-2007-2926)\n\nUsers of BIND are advised to upgrade to these updated packages, which\ncontain backported patches to correct this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0740",
        "url": "https://access.redhat.com/errata/RHSA-2007:0740"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "248851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248851"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0740.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:50:53+00:00",
      "generator": {
        "date": "2024-09-15T16:50:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0740",
      "initial_release_date": "2007-07-24T13:56:00+00:00",
      "revision_history": [
        {
          "date": "2007-07-24T13:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-01-09T12:16:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:50:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-0:9.2.1-9.el2.ia64",
                "product": {
                  "name": "bind-devel-0:9.2.1-9.el2.ia64",
                  "product_id": "bind-devel-0:9.2.1-9.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.1-9.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-0:9.2.1-9.el2.ia64",
                "product": {
                  "name": "bind-0:9.2.1-9.el2.ia64",
                  "product_id": "bind-0:9.2.1-9.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.1-9.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-0:9.2.1-9.el2.ia64",
                "product": {
                  "name": "bind-utils-0:9.2.1-9.el2.ia64",
                  "product_id": "bind-utils-0:9.2.1-9.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.1-9.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "bind-chroot-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "bind-chroot-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "bind-devel-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "bind-devel-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "bind-libs-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "bind-libs-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "bind-sdb-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "bind-sdb-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "bind-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "bind-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.3-9.0.1.el5.ia64",
                "product": {
                  "name": "bind-utils-30:9.3.3-9.0.1.el5.ia64",
                  "product_id": "bind-utils-30:9.3.3-9.0.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.3-9.0.1.el5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-27.0.1.el4.ia64",
                "product": {
                  "name": "bind-utils-20:9.2.4-27.0.1.el4.ia64",
                  "product_id": "bind-utils-20:9.2.4-27.0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-27.0.1.el4?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-27.0.1.el4.ia64",
                "product": {
                  "name": "bind-libs-20:9.2.4-27.0.1.el4.ia64",
                  "product_id": "bind-libs-20:9.2.4-27.0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-27.0.1.el4?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-27.0.1.el4.ia64",
                "product": {
                  "name": "bind-chroot-20:9.2.4-27.0.1.el4.ia64",
                  "product_id": "bind-chroot-20:9.2.4-27.0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-27.0.1.el4?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-27.0.1.el4.ia64",
                "product": {
                  "name": "bind-20:9.2.4-27.0.1.el4.ia64",
                  "product_id": "bind-20:9.2.4-27.0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-27.0.1.el4?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
                  "product_id": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-27.0.1.el4?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-27.0.1.el4.ia64",
                "product": {
                  "name": "bind-devel-20:9.2.4-27.0.1.el4.ia64",
                  "product_id": "bind-devel-20:9.2.4-27.0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-27.0.1.el4?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-21.el3.ia64",
                "product": {
                  "name": "bind-20:9.2.4-21.el3.ia64",
                  "product_id": "bind-20:9.2.4-21.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-21.el3?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-21.el3.ia64",
                "product": {
                  "name": "bind-libs-20:9.2.4-21.el3.ia64",
                  "product_id": "bind-libs-20:9.2.4-21.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-21.el3?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-21.el3.ia64",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-21.el3.ia64",
                  "product_id": "bind-debuginfo-20:9.2.4-21.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-21.el3?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-21.el3.ia64",
                "product": {
                  "name": "bind-chroot-20:9.2.4-21.el3.ia64",
                  "product_id": "bind-chroot-20:9.2.4-21.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-21.el3?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-21.el3.ia64",
                "product": {
                  "name": "bind-devel-20:9.2.4-21.el3.ia64",
                  "product_id": "bind-devel-20:9.2.4-21.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-21.el3?arch=ia64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-21.el3.ia64",
                "product": {
                  "name": "bind-utils-20:9.2.4-21.el3.ia64",
                  "product_id": "bind-utils-20:9.2.4-21.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-21.el3?arch=ia64\u0026epoch=20"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-0:9.2.1-9.el2.src",
                "product": {
                  "name": "bind-0:9.2.1-9.el2.src",
                  "product_id": "bind-0:9.2.1-9.el2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.1-9.el2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.3-9.0.1.el5.src",
                "product": {
                  "name": "bind-30:9.3.3-9.0.1.el5.src",
                  "product_id": "bind-30:9.3.3-9.0.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.3-9.0.1.el5?arch=src\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-27.0.1.el4.src",
                "product": {
                  "name": "bind-20:9.2.4-27.0.1.el4.src",
                  "product_id": "bind-20:9.2.4-27.0.1.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-27.0.1.el4?arch=src\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-21.el3.src",
                "product": {
                  "name": "bind-20:9.2.4-21.el3.src",
                  "product_id": "bind-20:9.2.4-21.el3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-21.el3?arch=src\u0026epoch=20"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-0:9.2.1-9.el2.i386",
                "product": {
                  "name": "bind-devel-0:9.2.1-9.el2.i386",
                  "product_id": "bind-devel-0:9.2.1-9.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.1-9.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-0:9.2.1-9.el2.i386",
                "product": {
                  "name": "bind-0:9.2.1-9.el2.i386",
                  "product_id": "bind-0:9.2.1-9.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.1-9.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-0:9.2.1-9.el2.i386",
                "product": {
                  "name": "bind-utils-0:9.2.1-9.el2.i386",
                  "product_id": "bind-utils-0:9.2.1-9.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.1-9.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "bind-devel-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "bind-devel-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "bind-chroot-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "bind-chroot-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "caching-nameserver-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "caching-nameserver-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "bind-libs-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "bind-libs-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "bind-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "bind-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "bind-utils-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "bind-utils-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.3-9.0.1.el5.i386",
                "product": {
                  "name": "bind-sdb-30:9.3.3-9.0.1.el5.i386",
                  "product_id": "bind-sdb-30:9.3.3-9.0.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.3-9.0.1.el5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-27.0.1.el4.i386",
                "product": {
                  "name": "bind-libs-20:9.2.4-27.0.1.el4.i386",
                  "product_id": "bind-libs-20:9.2.4-27.0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-27.0.1.el4?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
                  "product_id": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-27.0.1.el4?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-27.0.1.el4.i386",
                "product": {
                  "name": "bind-utils-20:9.2.4-27.0.1.el4.i386",
                  "product_id": "bind-utils-20:9.2.4-27.0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-27.0.1.el4?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-27.0.1.el4.i386",
                "product": {
                  "name": "bind-chroot-20:9.2.4-27.0.1.el4.i386",
                  "product_id": "bind-chroot-20:9.2.4-27.0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-27.0.1.el4?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-27.0.1.el4.i386",
                "product": {
                  "name": "bind-20:9.2.4-27.0.1.el4.i386",
                  "product_id": "bind-20:9.2.4-27.0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-27.0.1.el4?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-27.0.1.el4.i386",
                "product": {
                  "name": "bind-devel-20:9.2.4-27.0.1.el4.i386",
                  "product_id": "bind-devel-20:9.2.4-27.0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-27.0.1.el4?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-21.el3.i386",
                "product": {
                  "name": "bind-20:9.2.4-21.el3.i386",
                  "product_id": "bind-20:9.2.4-21.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-21.el3?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-21.el3.i386",
                "product": {
                  "name": "bind-libs-20:9.2.4-21.el3.i386",
                  "product_id": "bind-libs-20:9.2.4-21.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-21.el3?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-21.el3.i386",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-21.el3.i386",
                  "product_id": "bind-debuginfo-20:9.2.4-21.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-21.el3?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-21.el3.i386",
                "product": {
                  "name": "bind-chroot-20:9.2.4-21.el3.i386",
                  "product_id": "bind-chroot-20:9.2.4-21.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-21.el3?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-21.el3.i386",
                "product": {
                  "name": "bind-devel-20:9.2.4-21.el3.i386",
                  "product_id": "bind-devel-20:9.2.4-21.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-21.el3?arch=i386\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-21.el3.i386",
                "product": {
                  "name": "bind-utils-20:9.2.4-21.el3.i386",
                  "product_id": "bind-utils-20:9.2.4-21.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-21.el3?arch=i386\u0026epoch=20"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "bind-devel-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "bind-devel-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "bind-libs-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "bind-libs-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "bind-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "bind-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "bind-utils-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "bind-utils-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
                "product": {
                  "name": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
                  "product_id": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.3-9.0.1.el5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-27.0.1.el4.x86_64",
                "product": {
                  "name": "bind-utils-20:9.2.4-27.0.1.el4.x86_64",
                  "product_id": "bind-utils-20:9.2.4-27.0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-27.0.1.el4?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-27.0.1.el4.x86_64",
                "product": {
                  "name": "bind-libs-20:9.2.4-27.0.1.el4.x86_64",
                  "product_id": "bind-libs-20:9.2.4-27.0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-27.0.1.el4?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
                "product": {
                  "name": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
                  "product_id": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-27.0.1.el4?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-27.0.1.el4.x86_64",
                "product": {
                  "name": "bind-20:9.2.4-27.0.1.el4.x86_64",
                  "product_id": "bind-20:9.2.4-27.0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-27.0.1.el4?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
                  "product_id": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-27.0.1.el4?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-27.0.1.el4.x86_64",
                "product": {
                  "name": "bind-devel-20:9.2.4-27.0.1.el4.x86_64",
                  "product_id": "bind-devel-20:9.2.4-27.0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-27.0.1.el4?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-21.el3.x86_64",
                "product": {
                  "name": "bind-20:9.2.4-21.el3.x86_64",
                  "product_id": "bind-20:9.2.4-21.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-21.el3?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-21.el3.x86_64",
                "product": {
                  "name": "bind-libs-20:9.2.4-21.el3.x86_64",
                  "product_id": "bind-libs-20:9.2.4-21.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-21.el3?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-21.el3.x86_64",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-21.el3.x86_64",
                  "product_id": "bind-debuginfo-20:9.2.4-21.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-21.el3?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-21.el3.x86_64",
                "product": {
                  "name": "bind-chroot-20:9.2.4-21.el3.x86_64",
                  "product_id": "bind-chroot-20:9.2.4-21.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-21.el3?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-21.el3.x86_64",
                "product": {
                  "name": "bind-devel-20:9.2.4-21.el3.x86_64",
                  "product_id": "bind-devel-20:9.2.4-21.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-21.el3?arch=x86_64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-21.el3.x86_64",
                "product": {
                  "name": "bind-utils-20:9.2.4-21.el3.x86_64",
                  "product_id": "bind-utils-20:9.2.4-21.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-21.el3?arch=x86_64\u0026epoch=20"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "bind-chroot-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "bind-chroot-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "bind-devel-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "bind-libs-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "bind-sdb-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "bind-sdb-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "bind-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "bind-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.3-9.0.1.el5.ppc",
                "product": {
                  "name": "bind-utils-30:9.3.3-9.0.1.el5.ppc",
                  "product_id": "bind-utils-30:9.3.3-9.0.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.3-9.0.1.el5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-27.0.1.el4.ppc",
                "product": {
                  "name": "bind-utils-20:9.2.4-27.0.1.el4.ppc",
                  "product_id": "bind-utils-20:9.2.4-27.0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-27.0.1.el4?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc",
                "product": {
                  "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc",
                  "product_id": "bind-libs-20:9.2.4-27.0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-27.0.1.el4?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-27.0.1.el4.ppc",
                "product": {
                  "name": "bind-chroot-20:9.2.4-27.0.1.el4.ppc",
                  "product_id": "bind-chroot-20:9.2.4-27.0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-27.0.1.el4?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-27.0.1.el4.ppc",
                "product": {
                  "name": "bind-20:9.2.4-27.0.1.el4.ppc",
                  "product_id": "bind-20:9.2.4-27.0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-27.0.1.el4?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
                  "product_id": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-27.0.1.el4?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-27.0.1.el4.ppc",
                "product": {
                  "name": "bind-devel-20:9.2.4-27.0.1.el4.ppc",
                  "product_id": "bind-devel-20:9.2.4-27.0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-27.0.1.el4?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-21.el3.ppc",
                "product": {
                  "name": "bind-20:9.2.4-21.el3.ppc",
                  "product_id": "bind-20:9.2.4-21.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-21.el3?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-21.el3.ppc",
                "product": {
                  "name": "bind-libs-20:9.2.4-21.el3.ppc",
                  "product_id": "bind-libs-20:9.2.4-21.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-21.el3?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-21.el3.ppc",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-21.el3.ppc",
                  "product_id": "bind-debuginfo-20:9.2.4-21.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-21.el3?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-21.el3.ppc",
                "product": {
                  "name": "bind-chroot-20:9.2.4-21.el3.ppc",
                  "product_id": "bind-chroot-20:9.2.4-21.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-21.el3?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-21.el3.ppc",
                "product": {
                  "name": "bind-devel-20:9.2.4-21.el3.ppc",
                  "product_id": "bind-devel-20:9.2.4-21.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-21.el3?arch=ppc\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-21.el3.ppc",
                "product": {
                  "name": "bind-utils-20:9.2.4-21.el3.ppc",
                  "product_id": "bind-utils-20:9.2.4-21.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-21.el3?arch=ppc\u0026epoch=20"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc64",
                "product": {
                  "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc64",
                  "product_id": "bind-devel-30:9.3.3-9.0.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.3-9.0.1.el5?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc64",
                "product": {
                  "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc64",
                  "product_id": "bind-libs-30:9.3.3-9.0.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.3-9.0.1.el5?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
                  "product_id": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.3-9.0.1.el5?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
                  "product_id": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.3-9.0.1.el5?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc64",
                "product": {
                  "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc64",
                  "product_id": "bind-libs-20:9.2.4-27.0.1.el4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-27.0.1.el4?arch=ppc64\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
                  "product_id": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-27.0.1.el4?arch=ppc64\u0026epoch=20"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "bind-chroot-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "bind-chroot-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "bind-devel-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "bind-devel-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "bind-libs-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "bind-libs-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "bind-sdb-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "bind-sdb-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "bind-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "bind-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.3-9.0.1.el5.s390x",
                "product": {
                  "name": "bind-utils-30:9.3.3-9.0.1.el5.s390x",
                  "product_id": "bind-utils-30:9.3.3-9.0.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.3-9.0.1.el5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-27.0.1.el4.s390x",
                "product": {
                  "name": "bind-utils-20:9.2.4-27.0.1.el4.s390x",
                  "product_id": "bind-utils-20:9.2.4-27.0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-27.0.1.el4?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-27.0.1.el4.s390x",
                "product": {
                  "name": "bind-libs-20:9.2.4-27.0.1.el4.s390x",
                  "product_id": "bind-libs-20:9.2.4-27.0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-27.0.1.el4?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390x",
                "product": {
                  "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390x",
                  "product_id": "bind-chroot-20:9.2.4-27.0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-27.0.1.el4?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-27.0.1.el4.s390x",
                "product": {
                  "name": "bind-20:9.2.4-27.0.1.el4.s390x",
                  "product_id": "bind-20:9.2.4-27.0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-27.0.1.el4?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
                  "product_id": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-27.0.1.el4?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-27.0.1.el4.s390x",
                "product": {
                  "name": "bind-devel-20:9.2.4-27.0.1.el4.s390x",
                  "product_id": "bind-devel-20:9.2.4-27.0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-27.0.1.el4?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-21.el3.s390x",
                "product": {
                  "name": "bind-20:9.2.4-21.el3.s390x",
                  "product_id": "bind-20:9.2.4-21.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-21.el3?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-21.el3.s390x",
                "product": {
                  "name": "bind-libs-20:9.2.4-21.el3.s390x",
                  "product_id": "bind-libs-20:9.2.4-21.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-21.el3?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-21.el3.s390x",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-21.el3.s390x",
                  "product_id": "bind-debuginfo-20:9.2.4-21.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-21.el3?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-21.el3.s390x",
                "product": {
                  "name": "bind-chroot-20:9.2.4-21.el3.s390x",
                  "product_id": "bind-chroot-20:9.2.4-21.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-21.el3?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-21.el3.s390x",
                "product": {
                  "name": "bind-devel-20:9.2.4-21.el3.s390x",
                  "product_id": "bind-devel-20:9.2.4-21.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-21.el3?arch=s390x\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-21.el3.s390x",
                "product": {
                  "name": "bind-utils-20:9.2.4-21.el3.s390x",
                  "product_id": "bind-utils-20:9.2.4-21.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-21.el3?arch=s390x\u0026epoch=20"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.3-9.0.1.el5.s390",
                "product": {
                  "name": "bind-devel-30:9.3.3-9.0.1.el5.s390",
                  "product_id": "bind-devel-30:9.3.3-9.0.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.3-9.0.1.el5?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.3-9.0.1.el5.s390",
                "product": {
                  "name": "bind-libs-30:9.3.3-9.0.1.el5.s390",
                  "product_id": "bind-libs-30:9.3.3-9.0.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.3-9.0.1.el5?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
                "product": {
                  "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
                  "product_id": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.3-9.0.1.el5?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
                  "product_id": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.3-9.0.1.el5?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-27.0.1.el4.s390",
                "product": {
                  "name": "bind-libs-20:9.2.4-27.0.1.el4.s390",
                  "product_id": "bind-libs-20:9.2.4-27.0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-27.0.1.el4?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
                  "product_id": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-27.0.1.el4?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-27.0.1.el4.s390",
                "product": {
                  "name": "bind-utils-20:9.2.4-27.0.1.el4.s390",
                  "product_id": "bind-utils-20:9.2.4-27.0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-27.0.1.el4?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390",
                "product": {
                  "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390",
                  "product_id": "bind-chroot-20:9.2.4-27.0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-27.0.1.el4?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-27.0.1.el4.s390",
                "product": {
                  "name": "bind-20:9.2.4-27.0.1.el4.s390",
                  "product_id": "bind-20:9.2.4-27.0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-27.0.1.el4?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-27.0.1.el4.s390",
                "product": {
                  "name": "bind-devel-20:9.2.4-27.0.1.el4.s390",
                  "product_id": "bind-devel-20:9.2.4-27.0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-27.0.1.el4?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-20:9.2.4-21.el3.s390",
                "product": {
                  "name": "bind-20:9.2.4-21.el3.s390",
                  "product_id": "bind-20:9.2.4-21.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.2.4-21.el3?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-20:9.2.4-21.el3.s390",
                "product": {
                  "name": "bind-libs-20:9.2.4-21.el3.s390",
                  "product_id": "bind-libs-20:9.2.4-21.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.2.4-21.el3?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-20:9.2.4-21.el3.s390",
                "product": {
                  "name": "bind-debuginfo-20:9.2.4-21.el3.s390",
                  "product_id": "bind-debuginfo-20:9.2.4-21.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.2.4-21.el3?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-20:9.2.4-21.el3.s390",
                "product": {
                  "name": "bind-chroot-20:9.2.4-21.el3.s390",
                  "product_id": "bind-chroot-20:9.2.4-21.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.2.4-21.el3?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-20:9.2.4-21.el3.s390",
                "product": {
                  "name": "bind-devel-20:9.2.4-21.el3.s390",
                  "product_id": "bind-devel-20:9.2.4-21.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.2.4-21.el3?arch=s390\u0026epoch=20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-20:9.2.4-21.el3.s390",
                "product": {
                  "name": "bind-utils-20:9.2.4-21.el3.s390",
                  "product_id": "bind-utils-20:9.2.4-21.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.2.4-21.el3?arch=s390\u0026epoch=20"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:bind-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:bind-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:bind-0:9.2.1-9.el2.src"
        },
        "product_reference": "bind-0:9.2.1-9.el2.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:bind-devel-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-devel-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:bind-devel-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-devel-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:bind-utils-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-utils-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:bind-utils-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-utils-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:bind-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:bind-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:bind-0:9.2.1-9.el2.src"
        },
        "product_reference": "bind-0:9.2.1-9.el2.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-0:9.2.1-9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:bind-devel-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-devel-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-0:9.2.1-9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:bind-devel-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-devel-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-0:9.2.1-9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:bind-utils-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-utils-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-0:9.2.1-9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:bind-utils-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-utils-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:bind-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:bind-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:bind-0:9.2.1-9.el2.src"
        },
        "product_reference": "bind-0:9.2.1-9.el2.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:bind-devel-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-devel-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:bind-devel-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-devel-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:bind-utils-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-utils-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:bind-utils-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-utils-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:bind-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:bind-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-0:9.2.1-9.el2.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:bind-0:9.2.1-9.el2.src"
        },
        "product_reference": "bind-0:9.2.1-9.el2.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:bind-devel-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-devel-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:bind-devel-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-devel-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-0:9.2.1-9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:bind-utils-0:9.2.1-9.el2.i386"
        },
        "product_reference": "bind-utils-0:9.2.1-9.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-0:9.2.1-9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:bind-utils-0:9.2.1-9.el2.ia64"
        },
        "product_reference": "bind-utils-0:9.2.1-9.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-20:9.2.4-21.el3.src"
        },
        "product_reference": "bind-20:9.2.4-21.el3.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-chroot-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-chroot-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-chroot-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-chroot-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-chroot-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-chroot-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-debuginfo-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-debuginfo-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-debuginfo-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-debuginfo-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-debuginfo-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-debuginfo-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-devel-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-devel-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-devel-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-devel-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-devel-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-devel-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-libs-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-libs-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-libs-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-libs-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-libs-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-libs-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-utils-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-utils-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-utils-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-utils-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-utils-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:bind-utils-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-20:9.2.4-21.el3.src"
        },
        "product_reference": "bind-20:9.2.4-21.el3.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-chroot-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-chroot-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-chroot-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-chroot-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-chroot-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-chroot-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-debuginfo-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-debuginfo-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-debuginfo-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-debuginfo-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-debuginfo-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-debuginfo-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-devel-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-devel-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-devel-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-devel-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-devel-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-devel-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-libs-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-libs-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-libs-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-libs-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-libs-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-libs-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-utils-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-utils-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-utils-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-utils-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-utils-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:bind-utils-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-20:9.2.4-21.el3.src"
        },
        "product_reference": "bind-20:9.2.4-21.el3.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-chroot-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-chroot-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-chroot-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-chroot-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-chroot-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-chroot-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-debuginfo-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-debuginfo-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-debuginfo-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-debuginfo-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-debuginfo-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-debuginfo-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-devel-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-devel-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-devel-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-devel-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-devel-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-devel-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-libs-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-libs-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-libs-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-libs-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-libs-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-libs-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-utils-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-utils-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-utils-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-utils-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-utils-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:bind-utils-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-20:9.2.4-21.el3.src"
        },
        "product_reference": "bind-20:9.2.4-21.el3.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-chroot-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-chroot-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-chroot-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-chroot-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-chroot-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-chroot-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-chroot-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-debuginfo-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-debuginfo-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-debuginfo-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-debuginfo-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-debuginfo-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-debuginfo-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-devel-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-devel-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-devel-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-devel-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-devel-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-devel-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-devel-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-libs-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-libs-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-libs-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-libs-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-libs-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-libs-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-libs-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-utils-20:9.2.4-21.el3.i386"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-utils-20:9.2.4-21.el3.ia64"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-utils-20:9.2.4-21.el3.ppc"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-utils-20:9.2.4-21.el3.s390"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-utils-20:9.2.4-21.el3.s390x"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-21.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:bind-utils-20:9.2.4-21.el3.x86_64"
        },
        "product_reference": "bind-utils-20:9.2.4-21.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-20:9.2.4-27.0.1.el4.src"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-chroot-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-chroot-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-chroot-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-chroot-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-chroot-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-chroot-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-devel-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-devel-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-devel-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-devel-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-devel-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-devel-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-libs-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-libs-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-libs-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-libs-20:9.2.4-27.0.1.el4.ppc64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-libs-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-libs-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-libs-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-utils-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-utils-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-utils-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-utils-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-utils-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:bind-utils-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-20:9.2.4-27.0.1.el4.src"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ppc64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-20:9.2.4-27.0.1.el4.src"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-chroot-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-chroot-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-chroot-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-chroot-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-chroot-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-chroot-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-devel-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-devel-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-devel-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-devel-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-devel-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-devel-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-libs-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-libs-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-libs-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-libs-20:9.2.4-27.0.1.el4.ppc64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-libs-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-libs-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-libs-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-utils-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-utils-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-utils-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-utils-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-utils-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:bind-utils-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-20:9.2.4-27.0.1.el4.src"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-chroot-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-chroot-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-chroot-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-chroot-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-chroot-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-chroot-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-devel-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-devel-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-devel-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-devel-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-devel-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-devel-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-devel-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-libs-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-libs-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-libs-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-libs-20:9.2.4-27.0.1.el4.ppc64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-libs-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-libs-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-libs-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-libs-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-utils-20:9.2.4-27.0.1.el4.i386"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-utils-20:9.2.4-27.0.1.el4.ia64"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-utils-20:9.2.4-27.0.1.el4.ppc"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-utils-20:9.2.4-27.0.1.el4.s390"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-utils-20:9.2.4-27.0.1.el4.s390x"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-20:9.2.4-27.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:bind-utils-20:9.2.4-27.0.1.el4.x86_64"
        },
        "product_reference": "bind-utils-20:9.2.4-27.0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.src"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.3-9.0.1.el5.src"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-chroot-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-devel-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-libs-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-sdb-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:bind-utils-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.3-9.0.1.el5.src"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-chroot-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-devel-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.3-9.0.1.el5.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.3-9.0.1.el5.s390"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-libs-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-sdb-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:bind-utils-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Amit Klein"
          ],
          "organization": "Trusteer (www.trusteer.com)"
        }
      ],
      "cve": "CVE-2007-2926",
      "discovery_date": "2007-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "248851"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind cryptographically weak query ids",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:bind-0:9.2.1-9.el2.i386",
          "2.1AS:bind-0:9.2.1-9.el2.ia64",
          "2.1AS:bind-0:9.2.1-9.el2.src",
          "2.1AS:bind-devel-0:9.2.1-9.el2.i386",
          "2.1AS:bind-devel-0:9.2.1-9.el2.ia64",
          "2.1AS:bind-utils-0:9.2.1-9.el2.i386",
          "2.1AS:bind-utils-0:9.2.1-9.el2.ia64",
          "2.1AW:bind-0:9.2.1-9.el2.i386",
          "2.1AW:bind-0:9.2.1-9.el2.ia64",
          "2.1AW:bind-0:9.2.1-9.el2.src",
          "2.1AW:bind-devel-0:9.2.1-9.el2.i386",
          "2.1AW:bind-devel-0:9.2.1-9.el2.ia64",
          "2.1AW:bind-utils-0:9.2.1-9.el2.i386",
          "2.1AW:bind-utils-0:9.2.1-9.el2.ia64",
          "2.1ES:bind-0:9.2.1-9.el2.i386",
          "2.1ES:bind-0:9.2.1-9.el2.ia64",
          "2.1ES:bind-0:9.2.1-9.el2.src",
          "2.1ES:bind-devel-0:9.2.1-9.el2.i386",
          "2.1ES:bind-devel-0:9.2.1-9.el2.ia64",
          "2.1ES:bind-utils-0:9.2.1-9.el2.i386",
          "2.1ES:bind-utils-0:9.2.1-9.el2.ia64",
          "2.1WS:bind-0:9.2.1-9.el2.i386",
          "2.1WS:bind-0:9.2.1-9.el2.ia64",
          "2.1WS:bind-0:9.2.1-9.el2.src",
          "2.1WS:bind-devel-0:9.2.1-9.el2.i386",
          "2.1WS:bind-devel-0:9.2.1-9.el2.ia64",
          "2.1WS:bind-utils-0:9.2.1-9.el2.i386",
          "2.1WS:bind-utils-0:9.2.1-9.el2.ia64",
          "3AS:bind-20:9.2.4-21.el3.i386",
          "3AS:bind-20:9.2.4-21.el3.ia64",
          "3AS:bind-20:9.2.4-21.el3.ppc",
          "3AS:bind-20:9.2.4-21.el3.s390",
          "3AS:bind-20:9.2.4-21.el3.s390x",
          "3AS:bind-20:9.2.4-21.el3.src",
          "3AS:bind-20:9.2.4-21.el3.x86_64",
          "3AS:bind-chroot-20:9.2.4-21.el3.i386",
          "3AS:bind-chroot-20:9.2.4-21.el3.ia64",
          "3AS:bind-chroot-20:9.2.4-21.el3.ppc",
          "3AS:bind-chroot-20:9.2.4-21.el3.s390",
          "3AS:bind-chroot-20:9.2.4-21.el3.s390x",
          "3AS:bind-chroot-20:9.2.4-21.el3.x86_64",
          "3AS:bind-debuginfo-20:9.2.4-21.el3.i386",
          "3AS:bind-debuginfo-20:9.2.4-21.el3.ia64",
          "3AS:bind-debuginfo-20:9.2.4-21.el3.ppc",
          "3AS:bind-debuginfo-20:9.2.4-21.el3.s390",
          "3AS:bind-debuginfo-20:9.2.4-21.el3.s390x",
          "3AS:bind-debuginfo-20:9.2.4-21.el3.x86_64",
          "3AS:bind-devel-20:9.2.4-21.el3.i386",
          "3AS:bind-devel-20:9.2.4-21.el3.ia64",
          "3AS:bind-devel-20:9.2.4-21.el3.ppc",
          "3AS:bind-devel-20:9.2.4-21.el3.s390",
          "3AS:bind-devel-20:9.2.4-21.el3.s390x",
          "3AS:bind-devel-20:9.2.4-21.el3.x86_64",
          "3AS:bind-libs-20:9.2.4-21.el3.i386",
          "3AS:bind-libs-20:9.2.4-21.el3.ia64",
          "3AS:bind-libs-20:9.2.4-21.el3.ppc",
          "3AS:bind-libs-20:9.2.4-21.el3.s390",
          "3AS:bind-libs-20:9.2.4-21.el3.s390x",
          "3AS:bind-libs-20:9.2.4-21.el3.x86_64",
          "3AS:bind-utils-20:9.2.4-21.el3.i386",
          "3AS:bind-utils-20:9.2.4-21.el3.ia64",
          "3AS:bind-utils-20:9.2.4-21.el3.ppc",
          "3AS:bind-utils-20:9.2.4-21.el3.s390",
          "3AS:bind-utils-20:9.2.4-21.el3.s390x",
          "3AS:bind-utils-20:9.2.4-21.el3.x86_64",
          "3Desktop:bind-20:9.2.4-21.el3.i386",
          "3Desktop:bind-20:9.2.4-21.el3.ia64",
          "3Desktop:bind-20:9.2.4-21.el3.ppc",
          "3Desktop:bind-20:9.2.4-21.el3.s390",
          "3Desktop:bind-20:9.2.4-21.el3.s390x",
          "3Desktop:bind-20:9.2.4-21.el3.src",
          "3Desktop:bind-20:9.2.4-21.el3.x86_64",
          "3Desktop:bind-chroot-20:9.2.4-21.el3.i386",
          "3Desktop:bind-chroot-20:9.2.4-21.el3.ia64",
          "3Desktop:bind-chroot-20:9.2.4-21.el3.ppc",
          "3Desktop:bind-chroot-20:9.2.4-21.el3.s390",
          "3Desktop:bind-chroot-20:9.2.4-21.el3.s390x",
          "3Desktop:bind-chroot-20:9.2.4-21.el3.x86_64",
          "3Desktop:bind-debuginfo-20:9.2.4-21.el3.i386",
          "3Desktop:bind-debuginfo-20:9.2.4-21.el3.ia64",
          "3Desktop:bind-debuginfo-20:9.2.4-21.el3.ppc",
          "3Desktop:bind-debuginfo-20:9.2.4-21.el3.s390",
          "3Desktop:bind-debuginfo-20:9.2.4-21.el3.s390x",
          "3Desktop:bind-debuginfo-20:9.2.4-21.el3.x86_64",
          "3Desktop:bind-devel-20:9.2.4-21.el3.i386",
          "3Desktop:bind-devel-20:9.2.4-21.el3.ia64",
          "3Desktop:bind-devel-20:9.2.4-21.el3.ppc",
          "3Desktop:bind-devel-20:9.2.4-21.el3.s390",
          "3Desktop:bind-devel-20:9.2.4-21.el3.s390x",
          "3Desktop:bind-devel-20:9.2.4-21.el3.x86_64",
          "3Desktop:bind-libs-20:9.2.4-21.el3.i386",
          "3Desktop:bind-libs-20:9.2.4-21.el3.ia64",
          "3Desktop:bind-libs-20:9.2.4-21.el3.ppc",
          "3Desktop:bind-libs-20:9.2.4-21.el3.s390",
          "3Desktop:bind-libs-20:9.2.4-21.el3.s390x",
          "3Desktop:bind-libs-20:9.2.4-21.el3.x86_64",
          "3Desktop:bind-utils-20:9.2.4-21.el3.i386",
          "3Desktop:bind-utils-20:9.2.4-21.el3.ia64",
          "3Desktop:bind-utils-20:9.2.4-21.el3.ppc",
          "3Desktop:bind-utils-20:9.2.4-21.el3.s390",
          "3Desktop:bind-utils-20:9.2.4-21.el3.s390x",
          "3Desktop:bind-utils-20:9.2.4-21.el3.x86_64",
          "3ES:bind-20:9.2.4-21.el3.i386",
          "3ES:bind-20:9.2.4-21.el3.ia64",
          "3ES:bind-20:9.2.4-21.el3.ppc",
          "3ES:bind-20:9.2.4-21.el3.s390",
          "3ES:bind-20:9.2.4-21.el3.s390x",
          "3ES:bind-20:9.2.4-21.el3.src",
          "3ES:bind-20:9.2.4-21.el3.x86_64",
          "3ES:bind-chroot-20:9.2.4-21.el3.i386",
          "3ES:bind-chroot-20:9.2.4-21.el3.ia64",
          "3ES:bind-chroot-20:9.2.4-21.el3.ppc",
          "3ES:bind-chroot-20:9.2.4-21.el3.s390",
          "3ES:bind-chroot-20:9.2.4-21.el3.s390x",
          "3ES:bind-chroot-20:9.2.4-21.el3.x86_64",
          "3ES:bind-debuginfo-20:9.2.4-21.el3.i386",
          "3ES:bind-debuginfo-20:9.2.4-21.el3.ia64",
          "3ES:bind-debuginfo-20:9.2.4-21.el3.ppc",
          "3ES:bind-debuginfo-20:9.2.4-21.el3.s390",
          "3ES:bind-debuginfo-20:9.2.4-21.el3.s390x",
          "3ES:bind-debuginfo-20:9.2.4-21.el3.x86_64",
          "3ES:bind-devel-20:9.2.4-21.el3.i386",
          "3ES:bind-devel-20:9.2.4-21.el3.ia64",
          "3ES:bind-devel-20:9.2.4-21.el3.ppc",
          "3ES:bind-devel-20:9.2.4-21.el3.s390",
          "3ES:bind-devel-20:9.2.4-21.el3.s390x",
          "3ES:bind-devel-20:9.2.4-21.el3.x86_64",
          "3ES:bind-libs-20:9.2.4-21.el3.i386",
          "3ES:bind-libs-20:9.2.4-21.el3.ia64",
          "3ES:bind-libs-20:9.2.4-21.el3.ppc",
          "3ES:bind-libs-20:9.2.4-21.el3.s390",
          "3ES:bind-libs-20:9.2.4-21.el3.s390x",
          "3ES:bind-libs-20:9.2.4-21.el3.x86_64",
          "3ES:bind-utils-20:9.2.4-21.el3.i386",
          "3ES:bind-utils-20:9.2.4-21.el3.ia64",
          "3ES:bind-utils-20:9.2.4-21.el3.ppc",
          "3ES:bind-utils-20:9.2.4-21.el3.s390",
          "3ES:bind-utils-20:9.2.4-21.el3.s390x",
          "3ES:bind-utils-20:9.2.4-21.el3.x86_64",
          "3WS:bind-20:9.2.4-21.el3.i386",
          "3WS:bind-20:9.2.4-21.el3.ia64",
          "3WS:bind-20:9.2.4-21.el3.ppc",
          "3WS:bind-20:9.2.4-21.el3.s390",
          "3WS:bind-20:9.2.4-21.el3.s390x",
          "3WS:bind-20:9.2.4-21.el3.src",
          "3WS:bind-20:9.2.4-21.el3.x86_64",
          "3WS:bind-chroot-20:9.2.4-21.el3.i386",
          "3WS:bind-chroot-20:9.2.4-21.el3.ia64",
          "3WS:bind-chroot-20:9.2.4-21.el3.ppc",
          "3WS:bind-chroot-20:9.2.4-21.el3.s390",
          "3WS:bind-chroot-20:9.2.4-21.el3.s390x",
          "3WS:bind-chroot-20:9.2.4-21.el3.x86_64",
          "3WS:bind-debuginfo-20:9.2.4-21.el3.i386",
          "3WS:bind-debuginfo-20:9.2.4-21.el3.ia64",
          "3WS:bind-debuginfo-20:9.2.4-21.el3.ppc",
          "3WS:bind-debuginfo-20:9.2.4-21.el3.s390",
          "3WS:bind-debuginfo-20:9.2.4-21.el3.s390x",
          "3WS:bind-debuginfo-20:9.2.4-21.el3.x86_64",
          "3WS:bind-devel-20:9.2.4-21.el3.i386",
          "3WS:bind-devel-20:9.2.4-21.el3.ia64",
          "3WS:bind-devel-20:9.2.4-21.el3.ppc",
          "3WS:bind-devel-20:9.2.4-21.el3.s390",
          "3WS:bind-devel-20:9.2.4-21.el3.s390x",
          "3WS:bind-devel-20:9.2.4-21.el3.x86_64",
          "3WS:bind-libs-20:9.2.4-21.el3.i386",
          "3WS:bind-libs-20:9.2.4-21.el3.ia64",
          "3WS:bind-libs-20:9.2.4-21.el3.ppc",
          "3WS:bind-libs-20:9.2.4-21.el3.s390",
          "3WS:bind-libs-20:9.2.4-21.el3.s390x",
          "3WS:bind-libs-20:9.2.4-21.el3.x86_64",
          "3WS:bind-utils-20:9.2.4-21.el3.i386",
          "3WS:bind-utils-20:9.2.4-21.el3.ia64",
          "3WS:bind-utils-20:9.2.4-21.el3.ppc",
          "3WS:bind-utils-20:9.2.4-21.el3.s390",
          "3WS:bind-utils-20:9.2.4-21.el3.s390x",
          "3WS:bind-utils-20:9.2.4-21.el3.x86_64",
          "4AS:bind-20:9.2.4-27.0.1.el4.i386",
          "4AS:bind-20:9.2.4-27.0.1.el4.ia64",
          "4AS:bind-20:9.2.4-27.0.1.el4.ppc",
          "4AS:bind-20:9.2.4-27.0.1.el4.s390",
          "4AS:bind-20:9.2.4-27.0.1.el4.s390x",
          "4AS:bind-20:9.2.4-27.0.1.el4.src",
          "4AS:bind-20:9.2.4-27.0.1.el4.x86_64",
          "4AS:bind-chroot-20:9.2.4-27.0.1.el4.i386",
          "4AS:bind-chroot-20:9.2.4-27.0.1.el4.ia64",
          "4AS:bind-chroot-20:9.2.4-27.0.1.el4.ppc",
          "4AS:bind-chroot-20:9.2.4-27.0.1.el4.s390",
          "4AS:bind-chroot-20:9.2.4-27.0.1.el4.s390x",
          "4AS:bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
          "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
          "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
          "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
          "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
          "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
          "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
          "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
          "4AS:bind-devel-20:9.2.4-27.0.1.el4.i386",
          "4AS:bind-devel-20:9.2.4-27.0.1.el4.ia64",
          "4AS:bind-devel-20:9.2.4-27.0.1.el4.ppc",
          "4AS:bind-devel-20:9.2.4-27.0.1.el4.s390",
          "4AS:bind-devel-20:9.2.4-27.0.1.el4.s390x",
          "4AS:bind-devel-20:9.2.4-27.0.1.el4.x86_64",
          "4AS:bind-libs-20:9.2.4-27.0.1.el4.i386",
          "4AS:bind-libs-20:9.2.4-27.0.1.el4.ia64",
          "4AS:bind-libs-20:9.2.4-27.0.1.el4.ppc",
          "4AS:bind-libs-20:9.2.4-27.0.1.el4.ppc64",
          "4AS:bind-libs-20:9.2.4-27.0.1.el4.s390",
          "4AS:bind-libs-20:9.2.4-27.0.1.el4.s390x",
          "4AS:bind-libs-20:9.2.4-27.0.1.el4.x86_64",
          "4AS:bind-utils-20:9.2.4-27.0.1.el4.i386",
          "4AS:bind-utils-20:9.2.4-27.0.1.el4.ia64",
          "4AS:bind-utils-20:9.2.4-27.0.1.el4.ppc",
          "4AS:bind-utils-20:9.2.4-27.0.1.el4.s390",
          "4AS:bind-utils-20:9.2.4-27.0.1.el4.s390x",
          "4AS:bind-utils-20:9.2.4-27.0.1.el4.x86_64",
          "4Desktop:bind-20:9.2.4-27.0.1.el4.i386",
          "4Desktop:bind-20:9.2.4-27.0.1.el4.ia64",
          "4Desktop:bind-20:9.2.4-27.0.1.el4.ppc",
          "4Desktop:bind-20:9.2.4-27.0.1.el4.s390",
          "4Desktop:bind-20:9.2.4-27.0.1.el4.s390x",
          "4Desktop:bind-20:9.2.4-27.0.1.el4.src",
          "4Desktop:bind-20:9.2.4-27.0.1.el4.x86_64",
          "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.i386",
          "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.ia64",
          "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.ppc",
          "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.s390",
          "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.s390x",
          "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
          "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
          "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
          "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
          "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
          "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
          "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
          "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
          "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.i386",
          "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.ia64",
          "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.ppc",
          "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.s390",
          "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.s390x",
          "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.x86_64",
          "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.i386",
          "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ia64",
          "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ppc",
          "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ppc64",
          "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.s390",
          "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.s390x",
          "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.x86_64",
          "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.i386",
          "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.ia64",
          "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.ppc",
          "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.s390",
          "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.s390x",
          "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.x86_64",
          "4ES:bind-20:9.2.4-27.0.1.el4.i386",
          "4ES:bind-20:9.2.4-27.0.1.el4.ia64",
          "4ES:bind-20:9.2.4-27.0.1.el4.ppc",
          "4ES:bind-20:9.2.4-27.0.1.el4.s390",
          "4ES:bind-20:9.2.4-27.0.1.el4.s390x",
          "4ES:bind-20:9.2.4-27.0.1.el4.src",
          "4ES:bind-20:9.2.4-27.0.1.el4.x86_64",
          "4ES:bind-chroot-20:9.2.4-27.0.1.el4.i386",
          "4ES:bind-chroot-20:9.2.4-27.0.1.el4.ia64",
          "4ES:bind-chroot-20:9.2.4-27.0.1.el4.ppc",
          "4ES:bind-chroot-20:9.2.4-27.0.1.el4.s390",
          "4ES:bind-chroot-20:9.2.4-27.0.1.el4.s390x",
          "4ES:bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
          "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
          "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
          "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
          "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
          "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
          "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
          "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
          "4ES:bind-devel-20:9.2.4-27.0.1.el4.i386",
          "4ES:bind-devel-20:9.2.4-27.0.1.el4.ia64",
          "4ES:bind-devel-20:9.2.4-27.0.1.el4.ppc",
          "4ES:bind-devel-20:9.2.4-27.0.1.el4.s390",
          "4ES:bind-devel-20:9.2.4-27.0.1.el4.s390x",
          "4ES:bind-devel-20:9.2.4-27.0.1.el4.x86_64",
          "4ES:bind-libs-20:9.2.4-27.0.1.el4.i386",
          "4ES:bind-libs-20:9.2.4-27.0.1.el4.ia64",
          "4ES:bind-libs-20:9.2.4-27.0.1.el4.ppc",
          "4ES:bind-libs-20:9.2.4-27.0.1.el4.ppc64",
          "4ES:bind-libs-20:9.2.4-27.0.1.el4.s390",
          "4ES:bind-libs-20:9.2.4-27.0.1.el4.s390x",
          "4ES:bind-libs-20:9.2.4-27.0.1.el4.x86_64",
          "4ES:bind-utils-20:9.2.4-27.0.1.el4.i386",
          "4ES:bind-utils-20:9.2.4-27.0.1.el4.ia64",
          "4ES:bind-utils-20:9.2.4-27.0.1.el4.ppc",
          "4ES:bind-utils-20:9.2.4-27.0.1.el4.s390",
          "4ES:bind-utils-20:9.2.4-27.0.1.el4.s390x",
          "4ES:bind-utils-20:9.2.4-27.0.1.el4.x86_64",
          "4WS:bind-20:9.2.4-27.0.1.el4.i386",
          "4WS:bind-20:9.2.4-27.0.1.el4.ia64",
          "4WS:bind-20:9.2.4-27.0.1.el4.ppc",
          "4WS:bind-20:9.2.4-27.0.1.el4.s390",
          "4WS:bind-20:9.2.4-27.0.1.el4.s390x",
          "4WS:bind-20:9.2.4-27.0.1.el4.src",
          "4WS:bind-20:9.2.4-27.0.1.el4.x86_64",
          "4WS:bind-chroot-20:9.2.4-27.0.1.el4.i386",
          "4WS:bind-chroot-20:9.2.4-27.0.1.el4.ia64",
          "4WS:bind-chroot-20:9.2.4-27.0.1.el4.ppc",
          "4WS:bind-chroot-20:9.2.4-27.0.1.el4.s390",
          "4WS:bind-chroot-20:9.2.4-27.0.1.el4.s390x",
          "4WS:bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
          "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
          "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
          "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
          "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
          "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
          "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
          "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
          "4WS:bind-devel-20:9.2.4-27.0.1.el4.i386",
          "4WS:bind-devel-20:9.2.4-27.0.1.el4.ia64",
          "4WS:bind-devel-20:9.2.4-27.0.1.el4.ppc",
          "4WS:bind-devel-20:9.2.4-27.0.1.el4.s390",
          "4WS:bind-devel-20:9.2.4-27.0.1.el4.s390x",
          "4WS:bind-devel-20:9.2.4-27.0.1.el4.x86_64",
          "4WS:bind-libs-20:9.2.4-27.0.1.el4.i386",
          "4WS:bind-libs-20:9.2.4-27.0.1.el4.ia64",
          "4WS:bind-libs-20:9.2.4-27.0.1.el4.ppc",
          "4WS:bind-libs-20:9.2.4-27.0.1.el4.ppc64",
          "4WS:bind-libs-20:9.2.4-27.0.1.el4.s390",
          "4WS:bind-libs-20:9.2.4-27.0.1.el4.s390x",
          "4WS:bind-libs-20:9.2.4-27.0.1.el4.x86_64",
          "4WS:bind-utils-20:9.2.4-27.0.1.el4.i386",
          "4WS:bind-utils-20:9.2.4-27.0.1.el4.ia64",
          "4WS:bind-utils-20:9.2.4-27.0.1.el4.ppc",
          "4WS:bind-utils-20:9.2.4-27.0.1.el4.s390",
          "4WS:bind-utils-20:9.2.4-27.0.1.el4.s390x",
          "4WS:bind-utils-20:9.2.4-27.0.1.el4.x86_64",
          "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.src",
          "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.x86_64",
          "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
          "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
          "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
          "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
          "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ppc64",
          "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.s390",
          "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.x86_64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
          "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
          "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
          "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ppc64",
          "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.s390",
          "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.x86_64",
          "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
          "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.x86_64",
          "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.i386",
          "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
          "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
          "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
          "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:bind-30:9.3.3-9.0.1.el5.i386",
          "5Client:bind-30:9.3.3-9.0.1.el5.ia64",
          "5Client:bind-30:9.3.3-9.0.1.el5.ppc",
          "5Client:bind-30:9.3.3-9.0.1.el5.s390x",
          "5Client:bind-30:9.3.3-9.0.1.el5.src",
          "5Client:bind-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:bind-chroot-30:9.3.3-9.0.1.el5.i386",
          "5Client:bind-chroot-30:9.3.3-9.0.1.el5.ia64",
          "5Client:bind-chroot-30:9.3.3-9.0.1.el5.ppc",
          "5Client:bind-chroot-30:9.3.3-9.0.1.el5.s390x",
          "5Client:bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
          "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
          "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
          "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
          "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
          "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
          "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:bind-devel-30:9.3.3-9.0.1.el5.i386",
          "5Client:bind-devel-30:9.3.3-9.0.1.el5.ia64",
          "5Client:bind-devel-30:9.3.3-9.0.1.el5.ppc",
          "5Client:bind-devel-30:9.3.3-9.0.1.el5.ppc64",
          "5Client:bind-devel-30:9.3.3-9.0.1.el5.s390",
          "5Client:bind-devel-30:9.3.3-9.0.1.el5.s390x",
          "5Client:bind-devel-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
          "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
          "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
          "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
          "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
          "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
          "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:bind-libs-30:9.3.3-9.0.1.el5.i386",
          "5Client:bind-libs-30:9.3.3-9.0.1.el5.ia64",
          "5Client:bind-libs-30:9.3.3-9.0.1.el5.ppc",
          "5Client:bind-libs-30:9.3.3-9.0.1.el5.ppc64",
          "5Client:bind-libs-30:9.3.3-9.0.1.el5.s390",
          "5Client:bind-libs-30:9.3.3-9.0.1.el5.s390x",
          "5Client:bind-libs-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:bind-sdb-30:9.3.3-9.0.1.el5.i386",
          "5Client:bind-sdb-30:9.3.3-9.0.1.el5.ia64",
          "5Client:bind-sdb-30:9.3.3-9.0.1.el5.ppc",
          "5Client:bind-sdb-30:9.3.3-9.0.1.el5.s390x",
          "5Client:bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:bind-utils-30:9.3.3-9.0.1.el5.i386",
          "5Client:bind-utils-30:9.3.3-9.0.1.el5.ia64",
          "5Client:bind-utils-30:9.3.3-9.0.1.el5.ppc",
          "5Client:bind-utils-30:9.3.3-9.0.1.el5.s390x",
          "5Client:bind-utils-30:9.3.3-9.0.1.el5.x86_64",
          "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.i386",
          "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
          "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
          "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
          "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:bind-30:9.3.3-9.0.1.el5.i386",
          "5Server:bind-30:9.3.3-9.0.1.el5.ia64",
          "5Server:bind-30:9.3.3-9.0.1.el5.ppc",
          "5Server:bind-30:9.3.3-9.0.1.el5.s390x",
          "5Server:bind-30:9.3.3-9.0.1.el5.src",
          "5Server:bind-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:bind-chroot-30:9.3.3-9.0.1.el5.i386",
          "5Server:bind-chroot-30:9.3.3-9.0.1.el5.ia64",
          "5Server:bind-chroot-30:9.3.3-9.0.1.el5.ppc",
          "5Server:bind-chroot-30:9.3.3-9.0.1.el5.s390x",
          "5Server:bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
          "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
          "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
          "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
          "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
          "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
          "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:bind-devel-30:9.3.3-9.0.1.el5.i386",
          "5Server:bind-devel-30:9.3.3-9.0.1.el5.ia64",
          "5Server:bind-devel-30:9.3.3-9.0.1.el5.ppc",
          "5Server:bind-devel-30:9.3.3-9.0.1.el5.ppc64",
          "5Server:bind-devel-30:9.3.3-9.0.1.el5.s390",
          "5Server:bind-devel-30:9.3.3-9.0.1.el5.s390x",
          "5Server:bind-devel-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
          "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
          "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
          "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
          "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
          "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
          "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:bind-libs-30:9.3.3-9.0.1.el5.i386",
          "5Server:bind-libs-30:9.3.3-9.0.1.el5.ia64",
          "5Server:bind-libs-30:9.3.3-9.0.1.el5.ppc",
          "5Server:bind-libs-30:9.3.3-9.0.1.el5.ppc64",
          "5Server:bind-libs-30:9.3.3-9.0.1.el5.s390",
          "5Server:bind-libs-30:9.3.3-9.0.1.el5.s390x",
          "5Server:bind-libs-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:bind-sdb-30:9.3.3-9.0.1.el5.i386",
          "5Server:bind-sdb-30:9.3.3-9.0.1.el5.ia64",
          "5Server:bind-sdb-30:9.3.3-9.0.1.el5.ppc",
          "5Server:bind-sdb-30:9.3.3-9.0.1.el5.s390x",
          "5Server:bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:bind-utils-30:9.3.3-9.0.1.el5.i386",
          "5Server:bind-utils-30:9.3.3-9.0.1.el5.ia64",
          "5Server:bind-utils-30:9.3.3-9.0.1.el5.ppc",
          "5Server:bind-utils-30:9.3.3-9.0.1.el5.s390x",
          "5Server:bind-utils-30:9.3.3-9.0.1.el5.x86_64",
          "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.i386",
          "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
          "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
          "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
          "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2926"
        },
        {
          "category": "external",
          "summary": "RHBZ#248851",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248851"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2926",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2926"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2926",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2926"
        }
      ],
      "release_date": "2007-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:bind-0:9.2.1-9.el2.i386",
            "2.1AS:bind-0:9.2.1-9.el2.ia64",
            "2.1AS:bind-0:9.2.1-9.el2.src",
            "2.1AS:bind-devel-0:9.2.1-9.el2.i386",
            "2.1AS:bind-devel-0:9.2.1-9.el2.ia64",
            "2.1AS:bind-utils-0:9.2.1-9.el2.i386",
            "2.1AS:bind-utils-0:9.2.1-9.el2.ia64",
            "2.1AW:bind-0:9.2.1-9.el2.i386",
            "2.1AW:bind-0:9.2.1-9.el2.ia64",
            "2.1AW:bind-0:9.2.1-9.el2.src",
            "2.1AW:bind-devel-0:9.2.1-9.el2.i386",
            "2.1AW:bind-devel-0:9.2.1-9.el2.ia64",
            "2.1AW:bind-utils-0:9.2.1-9.el2.i386",
            "2.1AW:bind-utils-0:9.2.1-9.el2.ia64",
            "2.1ES:bind-0:9.2.1-9.el2.i386",
            "2.1ES:bind-0:9.2.1-9.el2.ia64",
            "2.1ES:bind-0:9.2.1-9.el2.src",
            "2.1ES:bind-devel-0:9.2.1-9.el2.i386",
            "2.1ES:bind-devel-0:9.2.1-9.el2.ia64",
            "2.1ES:bind-utils-0:9.2.1-9.el2.i386",
            "2.1ES:bind-utils-0:9.2.1-9.el2.ia64",
            "2.1WS:bind-0:9.2.1-9.el2.i386",
            "2.1WS:bind-0:9.2.1-9.el2.ia64",
            "2.1WS:bind-0:9.2.1-9.el2.src",
            "2.1WS:bind-devel-0:9.2.1-9.el2.i386",
            "2.1WS:bind-devel-0:9.2.1-9.el2.ia64",
            "2.1WS:bind-utils-0:9.2.1-9.el2.i386",
            "2.1WS:bind-utils-0:9.2.1-9.el2.ia64",
            "3AS:bind-20:9.2.4-21.el3.i386",
            "3AS:bind-20:9.2.4-21.el3.ia64",
            "3AS:bind-20:9.2.4-21.el3.ppc",
            "3AS:bind-20:9.2.4-21.el3.s390",
            "3AS:bind-20:9.2.4-21.el3.s390x",
            "3AS:bind-20:9.2.4-21.el3.src",
            "3AS:bind-20:9.2.4-21.el3.x86_64",
            "3AS:bind-chroot-20:9.2.4-21.el3.i386",
            "3AS:bind-chroot-20:9.2.4-21.el3.ia64",
            "3AS:bind-chroot-20:9.2.4-21.el3.ppc",
            "3AS:bind-chroot-20:9.2.4-21.el3.s390",
            "3AS:bind-chroot-20:9.2.4-21.el3.s390x",
            "3AS:bind-chroot-20:9.2.4-21.el3.x86_64",
            "3AS:bind-debuginfo-20:9.2.4-21.el3.i386",
            "3AS:bind-debuginfo-20:9.2.4-21.el3.ia64",
            "3AS:bind-debuginfo-20:9.2.4-21.el3.ppc",
            "3AS:bind-debuginfo-20:9.2.4-21.el3.s390",
            "3AS:bind-debuginfo-20:9.2.4-21.el3.s390x",
            "3AS:bind-debuginfo-20:9.2.4-21.el3.x86_64",
            "3AS:bind-devel-20:9.2.4-21.el3.i386",
            "3AS:bind-devel-20:9.2.4-21.el3.ia64",
            "3AS:bind-devel-20:9.2.4-21.el3.ppc",
            "3AS:bind-devel-20:9.2.4-21.el3.s390",
            "3AS:bind-devel-20:9.2.4-21.el3.s390x",
            "3AS:bind-devel-20:9.2.4-21.el3.x86_64",
            "3AS:bind-libs-20:9.2.4-21.el3.i386",
            "3AS:bind-libs-20:9.2.4-21.el3.ia64",
            "3AS:bind-libs-20:9.2.4-21.el3.ppc",
            "3AS:bind-libs-20:9.2.4-21.el3.s390",
            "3AS:bind-libs-20:9.2.4-21.el3.s390x",
            "3AS:bind-libs-20:9.2.4-21.el3.x86_64",
            "3AS:bind-utils-20:9.2.4-21.el3.i386",
            "3AS:bind-utils-20:9.2.4-21.el3.ia64",
            "3AS:bind-utils-20:9.2.4-21.el3.ppc",
            "3AS:bind-utils-20:9.2.4-21.el3.s390",
            "3AS:bind-utils-20:9.2.4-21.el3.s390x",
            "3AS:bind-utils-20:9.2.4-21.el3.x86_64",
            "3Desktop:bind-20:9.2.4-21.el3.i386",
            "3Desktop:bind-20:9.2.4-21.el3.ia64",
            "3Desktop:bind-20:9.2.4-21.el3.ppc",
            "3Desktop:bind-20:9.2.4-21.el3.s390",
            "3Desktop:bind-20:9.2.4-21.el3.s390x",
            "3Desktop:bind-20:9.2.4-21.el3.src",
            "3Desktop:bind-20:9.2.4-21.el3.x86_64",
            "3Desktop:bind-chroot-20:9.2.4-21.el3.i386",
            "3Desktop:bind-chroot-20:9.2.4-21.el3.ia64",
            "3Desktop:bind-chroot-20:9.2.4-21.el3.ppc",
            "3Desktop:bind-chroot-20:9.2.4-21.el3.s390",
            "3Desktop:bind-chroot-20:9.2.4-21.el3.s390x",
            "3Desktop:bind-chroot-20:9.2.4-21.el3.x86_64",
            "3Desktop:bind-debuginfo-20:9.2.4-21.el3.i386",
            "3Desktop:bind-debuginfo-20:9.2.4-21.el3.ia64",
            "3Desktop:bind-debuginfo-20:9.2.4-21.el3.ppc",
            "3Desktop:bind-debuginfo-20:9.2.4-21.el3.s390",
            "3Desktop:bind-debuginfo-20:9.2.4-21.el3.s390x",
            "3Desktop:bind-debuginfo-20:9.2.4-21.el3.x86_64",
            "3Desktop:bind-devel-20:9.2.4-21.el3.i386",
            "3Desktop:bind-devel-20:9.2.4-21.el3.ia64",
            "3Desktop:bind-devel-20:9.2.4-21.el3.ppc",
            "3Desktop:bind-devel-20:9.2.4-21.el3.s390",
            "3Desktop:bind-devel-20:9.2.4-21.el3.s390x",
            "3Desktop:bind-devel-20:9.2.4-21.el3.x86_64",
            "3Desktop:bind-libs-20:9.2.4-21.el3.i386",
            "3Desktop:bind-libs-20:9.2.4-21.el3.ia64",
            "3Desktop:bind-libs-20:9.2.4-21.el3.ppc",
            "3Desktop:bind-libs-20:9.2.4-21.el3.s390",
            "3Desktop:bind-libs-20:9.2.4-21.el3.s390x",
            "3Desktop:bind-libs-20:9.2.4-21.el3.x86_64",
            "3Desktop:bind-utils-20:9.2.4-21.el3.i386",
            "3Desktop:bind-utils-20:9.2.4-21.el3.ia64",
            "3Desktop:bind-utils-20:9.2.4-21.el3.ppc",
            "3Desktop:bind-utils-20:9.2.4-21.el3.s390",
            "3Desktop:bind-utils-20:9.2.4-21.el3.s390x",
            "3Desktop:bind-utils-20:9.2.4-21.el3.x86_64",
            "3ES:bind-20:9.2.4-21.el3.i386",
            "3ES:bind-20:9.2.4-21.el3.ia64",
            "3ES:bind-20:9.2.4-21.el3.ppc",
            "3ES:bind-20:9.2.4-21.el3.s390",
            "3ES:bind-20:9.2.4-21.el3.s390x",
            "3ES:bind-20:9.2.4-21.el3.src",
            "3ES:bind-20:9.2.4-21.el3.x86_64",
            "3ES:bind-chroot-20:9.2.4-21.el3.i386",
            "3ES:bind-chroot-20:9.2.4-21.el3.ia64",
            "3ES:bind-chroot-20:9.2.4-21.el3.ppc",
            "3ES:bind-chroot-20:9.2.4-21.el3.s390",
            "3ES:bind-chroot-20:9.2.4-21.el3.s390x",
            "3ES:bind-chroot-20:9.2.4-21.el3.x86_64",
            "3ES:bind-debuginfo-20:9.2.4-21.el3.i386",
            "3ES:bind-debuginfo-20:9.2.4-21.el3.ia64",
            "3ES:bind-debuginfo-20:9.2.4-21.el3.ppc",
            "3ES:bind-debuginfo-20:9.2.4-21.el3.s390",
            "3ES:bind-debuginfo-20:9.2.4-21.el3.s390x",
            "3ES:bind-debuginfo-20:9.2.4-21.el3.x86_64",
            "3ES:bind-devel-20:9.2.4-21.el3.i386",
            "3ES:bind-devel-20:9.2.4-21.el3.ia64",
            "3ES:bind-devel-20:9.2.4-21.el3.ppc",
            "3ES:bind-devel-20:9.2.4-21.el3.s390",
            "3ES:bind-devel-20:9.2.4-21.el3.s390x",
            "3ES:bind-devel-20:9.2.4-21.el3.x86_64",
            "3ES:bind-libs-20:9.2.4-21.el3.i386",
            "3ES:bind-libs-20:9.2.4-21.el3.ia64",
            "3ES:bind-libs-20:9.2.4-21.el3.ppc",
            "3ES:bind-libs-20:9.2.4-21.el3.s390",
            "3ES:bind-libs-20:9.2.4-21.el3.s390x",
            "3ES:bind-libs-20:9.2.4-21.el3.x86_64",
            "3ES:bind-utils-20:9.2.4-21.el3.i386",
            "3ES:bind-utils-20:9.2.4-21.el3.ia64",
            "3ES:bind-utils-20:9.2.4-21.el3.ppc",
            "3ES:bind-utils-20:9.2.4-21.el3.s390",
            "3ES:bind-utils-20:9.2.4-21.el3.s390x",
            "3ES:bind-utils-20:9.2.4-21.el3.x86_64",
            "3WS:bind-20:9.2.4-21.el3.i386",
            "3WS:bind-20:9.2.4-21.el3.ia64",
            "3WS:bind-20:9.2.4-21.el3.ppc",
            "3WS:bind-20:9.2.4-21.el3.s390",
            "3WS:bind-20:9.2.4-21.el3.s390x",
            "3WS:bind-20:9.2.4-21.el3.src",
            "3WS:bind-20:9.2.4-21.el3.x86_64",
            "3WS:bind-chroot-20:9.2.4-21.el3.i386",
            "3WS:bind-chroot-20:9.2.4-21.el3.ia64",
            "3WS:bind-chroot-20:9.2.4-21.el3.ppc",
            "3WS:bind-chroot-20:9.2.4-21.el3.s390",
            "3WS:bind-chroot-20:9.2.4-21.el3.s390x",
            "3WS:bind-chroot-20:9.2.4-21.el3.x86_64",
            "3WS:bind-debuginfo-20:9.2.4-21.el3.i386",
            "3WS:bind-debuginfo-20:9.2.4-21.el3.ia64",
            "3WS:bind-debuginfo-20:9.2.4-21.el3.ppc",
            "3WS:bind-debuginfo-20:9.2.4-21.el3.s390",
            "3WS:bind-debuginfo-20:9.2.4-21.el3.s390x",
            "3WS:bind-debuginfo-20:9.2.4-21.el3.x86_64",
            "3WS:bind-devel-20:9.2.4-21.el3.i386",
            "3WS:bind-devel-20:9.2.4-21.el3.ia64",
            "3WS:bind-devel-20:9.2.4-21.el3.ppc",
            "3WS:bind-devel-20:9.2.4-21.el3.s390",
            "3WS:bind-devel-20:9.2.4-21.el3.s390x",
            "3WS:bind-devel-20:9.2.4-21.el3.x86_64",
            "3WS:bind-libs-20:9.2.4-21.el3.i386",
            "3WS:bind-libs-20:9.2.4-21.el3.ia64",
            "3WS:bind-libs-20:9.2.4-21.el3.ppc",
            "3WS:bind-libs-20:9.2.4-21.el3.s390",
            "3WS:bind-libs-20:9.2.4-21.el3.s390x",
            "3WS:bind-libs-20:9.2.4-21.el3.x86_64",
            "3WS:bind-utils-20:9.2.4-21.el3.i386",
            "3WS:bind-utils-20:9.2.4-21.el3.ia64",
            "3WS:bind-utils-20:9.2.4-21.el3.ppc",
            "3WS:bind-utils-20:9.2.4-21.el3.s390",
            "3WS:bind-utils-20:9.2.4-21.el3.s390x",
            "3WS:bind-utils-20:9.2.4-21.el3.x86_64",
            "4AS:bind-20:9.2.4-27.0.1.el4.i386",
            "4AS:bind-20:9.2.4-27.0.1.el4.ia64",
            "4AS:bind-20:9.2.4-27.0.1.el4.ppc",
            "4AS:bind-20:9.2.4-27.0.1.el4.s390",
            "4AS:bind-20:9.2.4-27.0.1.el4.s390x",
            "4AS:bind-20:9.2.4-27.0.1.el4.src",
            "4AS:bind-20:9.2.4-27.0.1.el4.x86_64",
            "4AS:bind-chroot-20:9.2.4-27.0.1.el4.i386",
            "4AS:bind-chroot-20:9.2.4-27.0.1.el4.ia64",
            "4AS:bind-chroot-20:9.2.4-27.0.1.el4.ppc",
            "4AS:bind-chroot-20:9.2.4-27.0.1.el4.s390",
            "4AS:bind-chroot-20:9.2.4-27.0.1.el4.s390x",
            "4AS:bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
            "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
            "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
            "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
            "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
            "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
            "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
            "4AS:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
            "4AS:bind-devel-20:9.2.4-27.0.1.el4.i386",
            "4AS:bind-devel-20:9.2.4-27.0.1.el4.ia64",
            "4AS:bind-devel-20:9.2.4-27.0.1.el4.ppc",
            "4AS:bind-devel-20:9.2.4-27.0.1.el4.s390",
            "4AS:bind-devel-20:9.2.4-27.0.1.el4.s390x",
            "4AS:bind-devel-20:9.2.4-27.0.1.el4.x86_64",
            "4AS:bind-libs-20:9.2.4-27.0.1.el4.i386",
            "4AS:bind-libs-20:9.2.4-27.0.1.el4.ia64",
            "4AS:bind-libs-20:9.2.4-27.0.1.el4.ppc",
            "4AS:bind-libs-20:9.2.4-27.0.1.el4.ppc64",
            "4AS:bind-libs-20:9.2.4-27.0.1.el4.s390",
            "4AS:bind-libs-20:9.2.4-27.0.1.el4.s390x",
            "4AS:bind-libs-20:9.2.4-27.0.1.el4.x86_64",
            "4AS:bind-utils-20:9.2.4-27.0.1.el4.i386",
            "4AS:bind-utils-20:9.2.4-27.0.1.el4.ia64",
            "4AS:bind-utils-20:9.2.4-27.0.1.el4.ppc",
            "4AS:bind-utils-20:9.2.4-27.0.1.el4.s390",
            "4AS:bind-utils-20:9.2.4-27.0.1.el4.s390x",
            "4AS:bind-utils-20:9.2.4-27.0.1.el4.x86_64",
            "4Desktop:bind-20:9.2.4-27.0.1.el4.i386",
            "4Desktop:bind-20:9.2.4-27.0.1.el4.ia64",
            "4Desktop:bind-20:9.2.4-27.0.1.el4.ppc",
            "4Desktop:bind-20:9.2.4-27.0.1.el4.s390",
            "4Desktop:bind-20:9.2.4-27.0.1.el4.s390x",
            "4Desktop:bind-20:9.2.4-27.0.1.el4.src",
            "4Desktop:bind-20:9.2.4-27.0.1.el4.x86_64",
            "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.i386",
            "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.ia64",
            "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.ppc",
            "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.s390",
            "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.s390x",
            "4Desktop:bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
            "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
            "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
            "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
            "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
            "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
            "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
            "4Desktop:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
            "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.i386",
            "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.ia64",
            "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.ppc",
            "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.s390",
            "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.s390x",
            "4Desktop:bind-devel-20:9.2.4-27.0.1.el4.x86_64",
            "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.i386",
            "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ia64",
            "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ppc",
            "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.ppc64",
            "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.s390",
            "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.s390x",
            "4Desktop:bind-libs-20:9.2.4-27.0.1.el4.x86_64",
            "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.i386",
            "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.ia64",
            "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.ppc",
            "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.s390",
            "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.s390x",
            "4Desktop:bind-utils-20:9.2.4-27.0.1.el4.x86_64",
            "4ES:bind-20:9.2.4-27.0.1.el4.i386",
            "4ES:bind-20:9.2.4-27.0.1.el4.ia64",
            "4ES:bind-20:9.2.4-27.0.1.el4.ppc",
            "4ES:bind-20:9.2.4-27.0.1.el4.s390",
            "4ES:bind-20:9.2.4-27.0.1.el4.s390x",
            "4ES:bind-20:9.2.4-27.0.1.el4.src",
            "4ES:bind-20:9.2.4-27.0.1.el4.x86_64",
            "4ES:bind-chroot-20:9.2.4-27.0.1.el4.i386",
            "4ES:bind-chroot-20:9.2.4-27.0.1.el4.ia64",
            "4ES:bind-chroot-20:9.2.4-27.0.1.el4.ppc",
            "4ES:bind-chroot-20:9.2.4-27.0.1.el4.s390",
            "4ES:bind-chroot-20:9.2.4-27.0.1.el4.s390x",
            "4ES:bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
            "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
            "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
            "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
            "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
            "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
            "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
            "4ES:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
            "4ES:bind-devel-20:9.2.4-27.0.1.el4.i386",
            "4ES:bind-devel-20:9.2.4-27.0.1.el4.ia64",
            "4ES:bind-devel-20:9.2.4-27.0.1.el4.ppc",
            "4ES:bind-devel-20:9.2.4-27.0.1.el4.s390",
            "4ES:bind-devel-20:9.2.4-27.0.1.el4.s390x",
            "4ES:bind-devel-20:9.2.4-27.0.1.el4.x86_64",
            "4ES:bind-libs-20:9.2.4-27.0.1.el4.i386",
            "4ES:bind-libs-20:9.2.4-27.0.1.el4.ia64",
            "4ES:bind-libs-20:9.2.4-27.0.1.el4.ppc",
            "4ES:bind-libs-20:9.2.4-27.0.1.el4.ppc64",
            "4ES:bind-libs-20:9.2.4-27.0.1.el4.s390",
            "4ES:bind-libs-20:9.2.4-27.0.1.el4.s390x",
            "4ES:bind-libs-20:9.2.4-27.0.1.el4.x86_64",
            "4ES:bind-utils-20:9.2.4-27.0.1.el4.i386",
            "4ES:bind-utils-20:9.2.4-27.0.1.el4.ia64",
            "4ES:bind-utils-20:9.2.4-27.0.1.el4.ppc",
            "4ES:bind-utils-20:9.2.4-27.0.1.el4.s390",
            "4ES:bind-utils-20:9.2.4-27.0.1.el4.s390x",
            "4ES:bind-utils-20:9.2.4-27.0.1.el4.x86_64",
            "4WS:bind-20:9.2.4-27.0.1.el4.i386",
            "4WS:bind-20:9.2.4-27.0.1.el4.ia64",
            "4WS:bind-20:9.2.4-27.0.1.el4.ppc",
            "4WS:bind-20:9.2.4-27.0.1.el4.s390",
            "4WS:bind-20:9.2.4-27.0.1.el4.s390x",
            "4WS:bind-20:9.2.4-27.0.1.el4.src",
            "4WS:bind-20:9.2.4-27.0.1.el4.x86_64",
            "4WS:bind-chroot-20:9.2.4-27.0.1.el4.i386",
            "4WS:bind-chroot-20:9.2.4-27.0.1.el4.ia64",
            "4WS:bind-chroot-20:9.2.4-27.0.1.el4.ppc",
            "4WS:bind-chroot-20:9.2.4-27.0.1.el4.s390",
            "4WS:bind-chroot-20:9.2.4-27.0.1.el4.s390x",
            "4WS:bind-chroot-20:9.2.4-27.0.1.el4.x86_64",
            "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.i386",
            "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ia64",
            "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc",
            "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.ppc64",
            "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390",
            "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.s390x",
            "4WS:bind-debuginfo-20:9.2.4-27.0.1.el4.x86_64",
            "4WS:bind-devel-20:9.2.4-27.0.1.el4.i386",
            "4WS:bind-devel-20:9.2.4-27.0.1.el4.ia64",
            "4WS:bind-devel-20:9.2.4-27.0.1.el4.ppc",
            "4WS:bind-devel-20:9.2.4-27.0.1.el4.s390",
            "4WS:bind-devel-20:9.2.4-27.0.1.el4.s390x",
            "4WS:bind-devel-20:9.2.4-27.0.1.el4.x86_64",
            "4WS:bind-libs-20:9.2.4-27.0.1.el4.i386",
            "4WS:bind-libs-20:9.2.4-27.0.1.el4.ia64",
            "4WS:bind-libs-20:9.2.4-27.0.1.el4.ppc",
            "4WS:bind-libs-20:9.2.4-27.0.1.el4.ppc64",
            "4WS:bind-libs-20:9.2.4-27.0.1.el4.s390",
            "4WS:bind-libs-20:9.2.4-27.0.1.el4.s390x",
            "4WS:bind-libs-20:9.2.4-27.0.1.el4.x86_64",
            "4WS:bind-utils-20:9.2.4-27.0.1.el4.i386",
            "4WS:bind-utils-20:9.2.4-27.0.1.el4.ia64",
            "4WS:bind-utils-20:9.2.4-27.0.1.el4.ppc",
            "4WS:bind-utils-20:9.2.4-27.0.1.el4.s390",
            "4WS:bind-utils-20:9.2.4-27.0.1.el4.s390x",
            "4WS:bind-utils-20:9.2.4-27.0.1.el4.x86_64",
            "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.src",
            "5Client-Workstation:bind-30:9.3.3-9.0.1.el5.x86_64",
            "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
            "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
            "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
            "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
            "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.ppc64",
            "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.s390",
            "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:bind-devel-30:9.3.3-9.0.1.el5.x86_64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
            "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
            "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
            "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.ppc64",
            "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.s390",
            "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:bind-libs-30:9.3.3-9.0.1.el5.x86_64",
            "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
            "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:bind-utils-30:9.3.3-9.0.1.el5.x86_64",
            "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.i386",
            "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
            "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
            "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
            "5Client-Workstation:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:bind-30:9.3.3-9.0.1.el5.i386",
            "5Client:bind-30:9.3.3-9.0.1.el5.ia64",
            "5Client:bind-30:9.3.3-9.0.1.el5.ppc",
            "5Client:bind-30:9.3.3-9.0.1.el5.s390x",
            "5Client:bind-30:9.3.3-9.0.1.el5.src",
            "5Client:bind-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:bind-chroot-30:9.3.3-9.0.1.el5.i386",
            "5Client:bind-chroot-30:9.3.3-9.0.1.el5.ia64",
            "5Client:bind-chroot-30:9.3.3-9.0.1.el5.ppc",
            "5Client:bind-chroot-30:9.3.3-9.0.1.el5.s390x",
            "5Client:bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
            "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
            "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
            "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
            "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
            "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
            "5Client:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:bind-devel-30:9.3.3-9.0.1.el5.i386",
            "5Client:bind-devel-30:9.3.3-9.0.1.el5.ia64",
            "5Client:bind-devel-30:9.3.3-9.0.1.el5.ppc",
            "5Client:bind-devel-30:9.3.3-9.0.1.el5.ppc64",
            "5Client:bind-devel-30:9.3.3-9.0.1.el5.s390",
            "5Client:bind-devel-30:9.3.3-9.0.1.el5.s390x",
            "5Client:bind-devel-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
            "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
            "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
            "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
            "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
            "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
            "5Client:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:bind-libs-30:9.3.3-9.0.1.el5.i386",
            "5Client:bind-libs-30:9.3.3-9.0.1.el5.ia64",
            "5Client:bind-libs-30:9.3.3-9.0.1.el5.ppc",
            "5Client:bind-libs-30:9.3.3-9.0.1.el5.ppc64",
            "5Client:bind-libs-30:9.3.3-9.0.1.el5.s390",
            "5Client:bind-libs-30:9.3.3-9.0.1.el5.s390x",
            "5Client:bind-libs-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:bind-sdb-30:9.3.3-9.0.1.el5.i386",
            "5Client:bind-sdb-30:9.3.3-9.0.1.el5.ia64",
            "5Client:bind-sdb-30:9.3.3-9.0.1.el5.ppc",
            "5Client:bind-sdb-30:9.3.3-9.0.1.el5.s390x",
            "5Client:bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:bind-utils-30:9.3.3-9.0.1.el5.i386",
            "5Client:bind-utils-30:9.3.3-9.0.1.el5.ia64",
            "5Client:bind-utils-30:9.3.3-9.0.1.el5.ppc",
            "5Client:bind-utils-30:9.3.3-9.0.1.el5.s390x",
            "5Client:bind-utils-30:9.3.3-9.0.1.el5.x86_64",
            "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.i386",
            "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
            "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
            "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
            "5Client:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:bind-30:9.3.3-9.0.1.el5.i386",
            "5Server:bind-30:9.3.3-9.0.1.el5.ia64",
            "5Server:bind-30:9.3.3-9.0.1.el5.ppc",
            "5Server:bind-30:9.3.3-9.0.1.el5.s390x",
            "5Server:bind-30:9.3.3-9.0.1.el5.src",
            "5Server:bind-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:bind-chroot-30:9.3.3-9.0.1.el5.i386",
            "5Server:bind-chroot-30:9.3.3-9.0.1.el5.ia64",
            "5Server:bind-chroot-30:9.3.3-9.0.1.el5.ppc",
            "5Server:bind-chroot-30:9.3.3-9.0.1.el5.s390x",
            "5Server:bind-chroot-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.i386",
            "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ia64",
            "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc",
            "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.ppc64",
            "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.s390",
            "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.s390x",
            "5Server:bind-debuginfo-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:bind-devel-30:9.3.3-9.0.1.el5.i386",
            "5Server:bind-devel-30:9.3.3-9.0.1.el5.ia64",
            "5Server:bind-devel-30:9.3.3-9.0.1.el5.ppc",
            "5Server:bind-devel-30:9.3.3-9.0.1.el5.ppc64",
            "5Server:bind-devel-30:9.3.3-9.0.1.el5.s390",
            "5Server:bind-devel-30:9.3.3-9.0.1.el5.s390x",
            "5Server:bind-devel-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.i386",
            "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ia64",
            "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc",
            "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.ppc64",
            "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390",
            "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.s390x",
            "5Server:bind-libbind-devel-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:bind-libs-30:9.3.3-9.0.1.el5.i386",
            "5Server:bind-libs-30:9.3.3-9.0.1.el5.ia64",
            "5Server:bind-libs-30:9.3.3-9.0.1.el5.ppc",
            "5Server:bind-libs-30:9.3.3-9.0.1.el5.ppc64",
            "5Server:bind-libs-30:9.3.3-9.0.1.el5.s390",
            "5Server:bind-libs-30:9.3.3-9.0.1.el5.s390x",
            "5Server:bind-libs-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:bind-sdb-30:9.3.3-9.0.1.el5.i386",
            "5Server:bind-sdb-30:9.3.3-9.0.1.el5.ia64",
            "5Server:bind-sdb-30:9.3.3-9.0.1.el5.ppc",
            "5Server:bind-sdb-30:9.3.3-9.0.1.el5.s390x",
            "5Server:bind-sdb-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:bind-utils-30:9.3.3-9.0.1.el5.i386",
            "5Server:bind-utils-30:9.3.3-9.0.1.el5.ia64",
            "5Server:bind-utils-30:9.3.3-9.0.1.el5.ppc",
            "5Server:bind-utils-30:9.3.3-9.0.1.el5.s390x",
            "5Server:bind-utils-30:9.3.3-9.0.1.el5.x86_64",
            "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.i386",
            "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.ia64",
            "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.ppc",
            "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.s390x",
            "5Server:caching-nameserver-30:9.3.3-9.0.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0740"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bind cryptographically weak query ids"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...