rhsa-2009_0004
Vulnerability from csaf_redhat
Published
2009-01-07 13:26
Modified
2024-09-15 17:40
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
Updated OpenSSL packages that correct a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength, general purpose, cryptography library. The Google security team discovered a flaw in the way OpenSSL checked the verification of certificates. An attacker in control of a malicious server, or able to effect a "man in the middle" attack, could present a malformed SSL/TLS signature from a certificate chain to a vulnerable client and bypass validation. (CVE-2008-5077) All OpenSSL users should upgrade to these updated packages, which contain backported patches to resolve these issues. For the update to take effect, all running OpenSSL client applications must be restarted, or the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated OpenSSL packages that correct a security issue are now available\nfor Red Hat Enterprise Linux 2.1, 3, 4, and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and\nTransport Layer Security (TLS v1) protocols as well as a full-strength,\ngeneral purpose, cryptography library.\n\nThe Google security team discovered a flaw in the way OpenSSL checked the\nverification of certificates. An attacker in control of a malicious server,\nor able to effect a \"man in the middle\" attack, could present a malformed\nSSL/TLS signature from a certificate chain to a vulnerable client and\nbypass validation. (CVE-2008-5077)\n\nAll OpenSSL users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. For the update to take effect,\nall running OpenSSL client applications must be restarted, or the system\nrebooted.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:0004",
        "url": "https://access.redhat.com/errata/RHSA-2009:0004"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.openssl.org/news/secadv_20090107.txt",
        "url": "http://www.openssl.org/news/secadv_20090107.txt"
      },
      {
        "category": "external",
        "summary": "476671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476671"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_0004.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-15T17:40:36+00:00",
      "generator": {
        "date": "2024-09-15T17:40:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:0004",
      "initial_release_date": "2009-01-07T13:26:00+00:00",
      "revision_history": [
        {
          "date": "2009-01-07T13:26:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-01-07T08:27:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:40:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl096-0:0.9.6-34.ia64",
                "product": {
                  "name": "openssl096-0:0.9.6-34.ia64",
                  "product_id": "openssl096-0:0.9.6-34.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096@0.9.6-34?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.6b-49.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.6b-49.ia64",
                  "product_id": "openssl-devel-0:0.9.6b-49.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.6b-49?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.6b-49.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.6b-49.ia64",
                  "product_id": "openssl-perl-0:0.9.6b-49.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.6b-49?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.6b-49.ia64",
                "product": {
                  "name": "openssl-0:0.9.6b-49.ia64",
                  "product_id": "openssl-0:0.9.6b-49.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.6b-49?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl095a-0:0.9.5a-34.ia64",
                "product": {
                  "name": "openssl095a-0:0.9.5a-34.ia64",
                  "product_id": "openssl095a-0:0.9.5a-34.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl095a@0.9.5a-34?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.ia64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.ia64",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
                  "product_id": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.17.el4_7.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.17.el4_7.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
                  "product_id": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.17.el4_7.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46.el4_7?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.el4_7.ia64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.el4_7.ia64",
                  "product_id": "openssl096b-0:0.9.6b-22.46.el4_7.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46.el4_7?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.25.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.25.ia64",
                  "product_id": "openssl-devel-0:0.9.7a-33.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.25?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.ia64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.ia64",
                  "product_id": "openssl-0:0.9.7a-33.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.25.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.25.ia64",
                  "product_id": "openssl-perl-0:0.9.7a-33.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.25?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.25.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.25.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.25?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.49?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.49.ia64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.49.ia64",
                  "product_id": "openssl096b-0:0.9.6b-16.49.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.49?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
                "product": {
                  "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
                  "product_id": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a-debuginfo@0.9.7a-9.el5_2.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-0:0.9.7a-9.el5_2.1.ia64",
                "product": {
                  "name": "openssl097a-0:0.9.7a-9.el5_2.1.ia64",
                  "product_id": "openssl097a-0:0.9.7a-9.el5_2.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a@0.9.7a-9.el5_2.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.ia64",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.ia64",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
                  "product_id": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-10.el5_2.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
                  "product_id": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-10.el5_2.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
                  "product_id": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-10.el5_2.1?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl096-0:0.9.6-34.src",
                "product": {
                  "name": "openssl096-0:0.9.6-34.src",
                  "product_id": "openssl096-0:0.9.6-34.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096@0.9.6-34?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.6b-49.src",
                "product": {
                  "name": "openssl-0:0.9.6b-49.src",
                  "product_id": "openssl-0:0.9.6b-49.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.6b-49?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl095a-0:0.9.5a-34.src",
                "product": {
                  "name": "openssl095a-0:0.9.5a-34.src",
                  "product_id": "openssl095a-0:0.9.5a-34.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl095a@0.9.5a-34?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.src",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.src",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.el4_7.src",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.el4_7.src",
                  "product_id": "openssl096b-0:0.9.6b-22.46.el4_7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46.el4_7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.src",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.src",
                  "product_id": "openssl-0:0.9.7a-33.25.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.49.src",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.49.src",
                  "product_id": "openssl096b-0:0.9.6b-16.49.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.49?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-0:0.9.7a-9.el5_2.1.src",
                "product": {
                  "name": "openssl097a-0:0.9.7a-9.el5_2.1.src",
                  "product_id": "openssl097a-0:0.9.7a-9.el5_2.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a@0.9.7a-9.el5_2.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.src",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.src",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl096-0:0.9.6-34.i386",
                "product": {
                  "name": "openssl096-0:0.9.6-34.i386",
                  "product_id": "openssl096-0:0.9.6-34.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096@0.9.6-34?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.6b-49.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.6b-49.i386",
                  "product_id": "openssl-devel-0:0.9.6b-49.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.6b-49?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.6b-49.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.6b-49.i386",
                  "product_id": "openssl-perl-0:0.9.6b-49.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.6b-49?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.6b-49.i386",
                "product": {
                  "name": "openssl-0:0.9.6b-49.i386",
                  "product_id": "openssl-0:0.9.6b-49.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.6b-49?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl095a-0:0.9.5a-34.i386",
                "product": {
                  "name": "openssl095a-0:0.9.5a-34.i386",
                  "product_id": "openssl095a-0:0.9.5a-34.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl095a@0.9.5a-34?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.17.el4_7.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
                  "product_id": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.17.el4_7.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.i386",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.i386",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
                  "product_id": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.17.el4_7.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46.el4_7?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.el4_7.i386",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.el4_7.i386",
                  "product_id": "openssl096b-0:0.9.6b-22.46.el4_7.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46.el4_7?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.25.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.25.i386",
                  "product_id": "openssl-devel-0:0.9.7a-33.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.25?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.i386",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.i386",
                  "product_id": "openssl-0:0.9.7a-33.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.25.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.25.i386",
                  "product_id": "openssl-perl-0:0.9.7a-33.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.25?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.25.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.25.i386",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.25?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.49.i386",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.49.i386",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.49.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.49?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.49.i386",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.49.i386",
                  "product_id": "openssl096b-0:0.9.6b-16.49.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.49?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
                "product": {
                  "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
                  "product_id": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a-debuginfo@0.9.7a-9.el5_2.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-0:0.9.7a-9.el5_2.1.i386",
                "product": {
                  "name": "openssl097a-0:0.9.7a-9.el5_2.1.i386",
                  "product_id": "openssl097a-0:0.9.7a-9.el5_2.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a@0.9.7a-9.el5_2.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
                  "product_id": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-10.el5_2.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-10.el5_2.1.i386",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-10.el5_2.1.i386",
                  "product_id": "openssl-devel-0:0.9.8b-10.el5_2.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-10.el5_2.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.i386",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.i386",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-10.el5_2.1.i386",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-10.el5_2.1.i386",
                  "product_id": "openssl-perl-0:0.9.8b-10.el5_2.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-10.el5_2.1?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.6b-49.i686",
                "product": {
                  "name": "openssl-0:0.9.6b-49.i686",
                  "product_id": "openssl-0:0.9.6b-49.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.6b-49?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.i686",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.i686",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.17.el4_7.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.i686",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.i686",
                  "product_id": "openssl-0:0.9.7a-33.25.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.25.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.25.i686",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.25.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.25?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.i686",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.i686",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
                  "product_id": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-10.el5_2.1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
                  "product_id": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.17.el4_7.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.17.el4_7.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
                  "product_id": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.17.el4_7.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46.el4_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
                  "product_id": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46.el4_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.25.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.25.x86_64",
                  "product_id": "openssl-devel-0:0.9.7a-33.25.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.25?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.x86_64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.x86_64",
                  "product_id": "openssl-0:0.9.7a-33.25.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.25.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.25.x86_64",
                  "product_id": "openssl-perl-0:0.9.7a-33.25.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.25?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.25.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.25.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.25.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.25?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.49?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.49.x86_64",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.49.x86_64",
                  "product_id": "openssl096b-0:0.9.6b-16.49.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.49?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64",
                "product": {
                  "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64",
                  "product_id": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a-debuginfo@0.9.7a-9.el5_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
                "product": {
                  "name": "openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
                  "product_id": "openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a@0.9.7a-9.el5_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
                  "product_id": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-10.el5_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
                  "product_id": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-10.el5_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.x86_64",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.x86_64",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
                  "product_id": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-10.el5_2.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.17.el4_7.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
                  "product_id": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.17.el4_7.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.ppc64",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.ppc64",
                  "product_id": "openssl-0:0.9.7a-33.25.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.25.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.25?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.ppc64",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.ppc64",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
                  "product_id": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-10.el5_2.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
                  "product_id": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-10.el5_2.1?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
                  "product_id": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.17.el4_7.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.17.el4_7.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
                  "product_id": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.17.el4_7.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46.el4_7?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.el4_7.ppc",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.el4_7.ppc",
                  "product_id": "openssl096b-0:0.9.6b-22.46.el4_7.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46.el4_7?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.25.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.25.ppc",
                  "product_id": "openssl-devel-0:0.9.7a-33.25.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.25?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.ppc",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.ppc",
                  "product_id": "openssl-0:0.9.7a-33.25.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.25.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.25.ppc",
                  "product_id": "openssl-perl-0:0.9.7a-33.25.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.25?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.25.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.25?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.49?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.49.ppc",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.49.ppc",
                  "product_id": "openssl096b-0:0.9.6b-16.49.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.49?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
                "product": {
                  "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
                  "product_id": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a-debuginfo@0.9.7a-9.el5_2.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-0:0.9.7a-9.el5_2.1.ppc",
                "product": {
                  "name": "openssl097a-0:0.9.7a-9.el5_2.1.ppc",
                  "product_id": "openssl097a-0:0.9.7a-9.el5_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a@0.9.7a-9.el5_2.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.ppc",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.ppc",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
                  "product_id": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-10.el5_2.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
                  "product_id": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-10.el5_2.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
                  "product_id": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-10.el5_2.1?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390x",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390x",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
                  "product_id": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.17.el4_7.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.17.el4_7.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
                  "product_id": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.17.el4_7.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.25.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.25.s390x",
                  "product_id": "openssl-devel-0:0.9.7a-33.25.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.25?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.s390x",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.s390x",
                  "product_id": "openssl-0:0.9.7a-33.25.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.25.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.25.s390x",
                  "product_id": "openssl-perl-0:0.9.7a-33.25.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.25?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.25.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.25.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.25.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.25?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
                "product": {
                  "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
                  "product_id": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a-debuginfo@0.9.7a-9.el5_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl097a-0:0.9.7a-9.el5_2.1.s390x",
                "product": {
                  "name": "openssl097a-0:0.9.7a-9.el5_2.1.s390x",
                  "product_id": "openssl097a-0:0.9.7a-9.el5_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl097a@0.9.7a-9.el5_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.s390x",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.s390x",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
                  "product_id": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-10.el5_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
                "product": {
                  "name": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
                  "product_id": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.8b-10.el5_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
                  "product_id": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-10.el5_2.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390",
                "product": {
                  "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390",
                  "product_id": "openssl-0:0.9.7a-43.17.el4_7.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-43.17.el4_7.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
                  "product_id": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-43.17.el4_7.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
                  "product_id": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-43.17.el4_7.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
                  "product_id": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-43.17.el4_7.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-22.46.el4_7?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-22.46.el4_7.s390",
                "product": {
                  "name": "openssl096b-0:0.9.6b-22.46.el4_7.s390",
                  "product_id": "openssl096b-0:0.9.6b-22.46.el4_7.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-22.46.el4_7?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.7a-33.25.s390",
                "product": {
                  "name": "openssl-0:0.9.7a-33.25.s390",
                  "product_id": "openssl-0:0.9.7a-33.25.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.7a-33.25?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.7a-33.25.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.7a-33.25.s390",
                  "product_id": "openssl-debuginfo-0:0.9.7a-33.25.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.7a-33.25?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.7a-33.25.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.7a-33.25.s390",
                  "product_id": "openssl-devel-0:0.9.7a-33.25.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.7a-33.25?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-perl-0:0.9.7a-33.25.s390",
                "product": {
                  "name": "openssl-perl-0:0.9.7a-33.25.s390",
                  "product_id": "openssl-perl-0:0.9.7a-33.25.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@0.9.7a-33.25?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-debuginfo-0:0.9.6b-16.49.s390",
                "product": {
                  "name": "openssl096b-debuginfo-0:0.9.6b-16.49.s390",
                  "product_id": "openssl096b-debuginfo-0:0.9.6b-16.49.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b-debuginfo@0.9.6b-16.49?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl096b-0:0.9.6b-16.49.s390",
                "product": {
                  "name": "openssl096b-0:0.9.6b-16.49.s390",
                  "product_id": "openssl096b-0:0.9.6b-16.49.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl096b@0.9.6b-16.49?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:0.9.8b-10.el5_2.1.s390",
                "product": {
                  "name": "openssl-0:0.9.8b-10.el5_2.1.s390",
                  "product_id": "openssl-0:0.9.8b-10.el5_2.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@0.9.8b-10.el5_2.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
                "product": {
                  "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
                  "product_id": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8b-10.el5_2.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390",
                "product": {
                  "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390",
                  "product_id": "openssl-devel-0:0.9.8b-10.el5_2.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@0.9.8b-10.el5_2.1?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-0:0.9.6b-49.i686"
        },
        "product_reference": "openssl-0:0.9.6b-49.i686",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-0:0.9.6b-49.src"
        },
        "product_reference": "openssl-0:0.9.6b-49.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-devel-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-devel-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-devel-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-perl-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-perl-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl-perl-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-34.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl095a-0:0.9.5a-34.i386"
        },
        "product_reference": "openssl095a-0:0.9.5a-34.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-34.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl095a-0:0.9.5a-34.ia64"
        },
        "product_reference": "openssl095a-0:0.9.5a-34.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-34.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl095a-0:0.9.5a-34.src"
        },
        "product_reference": "openssl095a-0:0.9.5a-34.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-34.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl096-0:0.9.6-34.i386"
        },
        "product_reference": "openssl096-0:0.9.6-34.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-34.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl096-0:0.9.6-34.ia64"
        },
        "product_reference": "openssl096-0:0.9.6-34.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-34.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:openssl096-0:0.9.6-34.src"
        },
        "product_reference": "openssl096-0:0.9.6-34.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.i686 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-0:0.9.6b-49.i686"
        },
        "product_reference": "openssl-0:0.9.6b-49.i686",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-0:0.9.6b-49.src"
        },
        "product_reference": "openssl-0:0.9.6b-49.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-49.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-devel-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-devel-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-49.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-devel-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-49.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-perl-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-perl-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-49.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl-perl-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-34.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl095a-0:0.9.5a-34.i386"
        },
        "product_reference": "openssl095a-0:0.9.5a-34.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-34.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl095a-0:0.9.5a-34.ia64"
        },
        "product_reference": "openssl095a-0:0.9.5a-34.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl095a-0:0.9.5a-34.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl095a-0:0.9.5a-34.src"
        },
        "product_reference": "openssl095a-0:0.9.5a-34.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-34.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl096-0:0.9.6-34.i386"
        },
        "product_reference": "openssl096-0:0.9.6-34.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-34.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl096-0:0.9.6-34.ia64"
        },
        "product_reference": "openssl096-0:0.9.6-34.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096-0:0.9.6-34.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:openssl096-0:0.9.6-34.src"
        },
        "product_reference": "openssl096-0:0.9.6-34.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.i686 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-0:0.9.6b-49.i686"
        },
        "product_reference": "openssl-0:0.9.6b-49.i686",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-0:0.9.6b-49.src"
        },
        "product_reference": "openssl-0:0.9.6b-49.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-devel-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-devel-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-devel-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-perl-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-perl-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:openssl-perl-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.i686 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-0:0.9.6b-49.i686"
        },
        "product_reference": "openssl-0:0.9.6b-49.i686",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.6b-49.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-0:0.9.6b-49.src"
        },
        "product_reference": "openssl-0:0.9.6b-49.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-devel-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-devel-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-devel-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-49.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-perl-0:0.9.6b-49.i386"
        },
        "product_reference": "openssl-perl-0:0.9.6b-49.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.6b-49.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:openssl-perl-0:0.9.6b-49.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.6b-49.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.25.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.25.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-debuginfo-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-devel-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl-perl-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.49.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.49.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.49.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.49.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.49.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-0:0.9.6b-16.49.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-devel-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl-perl-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.49.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.49.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.49.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.49.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.49.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-0:0.9.6b-16.49.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.25.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.25.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-debuginfo-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-devel-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl-perl-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.49.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.49.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.49.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.49.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.49.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-0:0.9.6b-16.49.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.i686"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.src"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.25.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.25.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-debuginfo-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-devel-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.25.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.25.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.25.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.25.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.25.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-33.25.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl-perl-0:0.9.7a-33.25.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-33.25.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.49.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.49.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.49.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.49.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.49.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-16.49.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-0:0.9.6b-16.49.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-16.49.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.el4_7.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.el4_7.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.el4_7.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.el4_7.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.el4_7.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-0:0.9.6b-22.46.el4_7.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.el4_7.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.el4_7.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.el4_7.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.el4_7.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.el4_7.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-0:0.9.6b-22.46.el4_7.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.i686"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.src"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.el4_7.i386"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.el4_7.ia64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.el4_7.ppc"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.el4_7.s390"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.el4_7.src"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-0:0.9.6b-22.46.el4_7.x86_64"
        },
        "product_reference": "openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64"
        },
        "product_reference": "openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.i686"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.i686",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.src"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.src",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client-Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.i686"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.src"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-0:0.9.7a-9.el5_2.1.i386"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-0:0.9.7a-9.el5_2.1.ia64"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-0:0.9.7a-9.el5_2.1.ppc"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-0:0.9.7a-9.el5_2.1.s390x"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-0:0.9.7a-9.el5_2.1.src"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-0:0.9.7a-9.el5_2.1.x86_64"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.i686"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.src"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.s390"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.s390",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.i386"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.ia64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.ppc"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.s390x"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64"
        },
        "product_reference": "openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-0:0.9.7a-9.el5_2.1.i386"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-0:0.9.7a-9.el5_2.1.ia64"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-0:0.9.7a-9.el5_2.1.ppc"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-0:0.9.7a-9.el5_2.1.s390x"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-0:0.9.7a-9.el5_2.1.src"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-0:0.9.7a-9.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-0:0.9.7a-9.el5_2.1.x86_64"
        },
        "product_reference": "openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64"
        },
        "product_reference": "openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-5077",
      "discovery_date": "2008-12-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "476671"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenSSL Incorrect checks for malformed signatures",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:openssl-0:0.9.6b-49.i386",
          "2.1AS:openssl-0:0.9.6b-49.i686",
          "2.1AS:openssl-0:0.9.6b-49.ia64",
          "2.1AS:openssl-0:0.9.6b-49.src",
          "2.1AS:openssl-devel-0:0.9.6b-49.i386",
          "2.1AS:openssl-devel-0:0.9.6b-49.ia64",
          "2.1AS:openssl-perl-0:0.9.6b-49.i386",
          "2.1AS:openssl-perl-0:0.9.6b-49.ia64",
          "2.1AS:openssl095a-0:0.9.5a-34.i386",
          "2.1AS:openssl095a-0:0.9.5a-34.ia64",
          "2.1AS:openssl095a-0:0.9.5a-34.src",
          "2.1AS:openssl096-0:0.9.6-34.i386",
          "2.1AS:openssl096-0:0.9.6-34.ia64",
          "2.1AS:openssl096-0:0.9.6-34.src",
          "2.1AW:openssl-0:0.9.6b-49.i386",
          "2.1AW:openssl-0:0.9.6b-49.i686",
          "2.1AW:openssl-0:0.9.6b-49.ia64",
          "2.1AW:openssl-0:0.9.6b-49.src",
          "2.1AW:openssl-devel-0:0.9.6b-49.i386",
          "2.1AW:openssl-devel-0:0.9.6b-49.ia64",
          "2.1AW:openssl-perl-0:0.9.6b-49.i386",
          "2.1AW:openssl-perl-0:0.9.6b-49.ia64",
          "2.1AW:openssl095a-0:0.9.5a-34.i386",
          "2.1AW:openssl095a-0:0.9.5a-34.ia64",
          "2.1AW:openssl095a-0:0.9.5a-34.src",
          "2.1AW:openssl096-0:0.9.6-34.i386",
          "2.1AW:openssl096-0:0.9.6-34.ia64",
          "2.1AW:openssl096-0:0.9.6-34.src",
          "2.1ES:openssl-0:0.9.6b-49.i386",
          "2.1ES:openssl-0:0.9.6b-49.i686",
          "2.1ES:openssl-0:0.9.6b-49.ia64",
          "2.1ES:openssl-0:0.9.6b-49.src",
          "2.1ES:openssl-devel-0:0.9.6b-49.i386",
          "2.1ES:openssl-devel-0:0.9.6b-49.ia64",
          "2.1ES:openssl-perl-0:0.9.6b-49.i386",
          "2.1ES:openssl-perl-0:0.9.6b-49.ia64",
          "2.1WS:openssl-0:0.9.6b-49.i386",
          "2.1WS:openssl-0:0.9.6b-49.i686",
          "2.1WS:openssl-0:0.9.6b-49.ia64",
          "2.1WS:openssl-0:0.9.6b-49.src",
          "2.1WS:openssl-devel-0:0.9.6b-49.i386",
          "2.1WS:openssl-devel-0:0.9.6b-49.ia64",
          "2.1WS:openssl-perl-0:0.9.6b-49.i386",
          "2.1WS:openssl-perl-0:0.9.6b-49.ia64",
          "3AS:openssl-0:0.9.7a-33.25.i386",
          "3AS:openssl-0:0.9.7a-33.25.i686",
          "3AS:openssl-0:0.9.7a-33.25.ia64",
          "3AS:openssl-0:0.9.7a-33.25.ppc",
          "3AS:openssl-0:0.9.7a-33.25.ppc64",
          "3AS:openssl-0:0.9.7a-33.25.s390",
          "3AS:openssl-0:0.9.7a-33.25.s390x",
          "3AS:openssl-0:0.9.7a-33.25.src",
          "3AS:openssl-0:0.9.7a-33.25.x86_64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.25.i386",
          "3AS:openssl-debuginfo-0:0.9.7a-33.25.i686",
          "3AS:openssl-debuginfo-0:0.9.7a-33.25.ia64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.25.ppc",
          "3AS:openssl-debuginfo-0:0.9.7a-33.25.ppc64",
          "3AS:openssl-debuginfo-0:0.9.7a-33.25.s390",
          "3AS:openssl-debuginfo-0:0.9.7a-33.25.s390x",
          "3AS:openssl-debuginfo-0:0.9.7a-33.25.x86_64",
          "3AS:openssl-devel-0:0.9.7a-33.25.i386",
          "3AS:openssl-devel-0:0.9.7a-33.25.ia64",
          "3AS:openssl-devel-0:0.9.7a-33.25.ppc",
          "3AS:openssl-devel-0:0.9.7a-33.25.s390",
          "3AS:openssl-devel-0:0.9.7a-33.25.s390x",
          "3AS:openssl-devel-0:0.9.7a-33.25.x86_64",
          "3AS:openssl-perl-0:0.9.7a-33.25.i386",
          "3AS:openssl-perl-0:0.9.7a-33.25.ia64",
          "3AS:openssl-perl-0:0.9.7a-33.25.ppc",
          "3AS:openssl-perl-0:0.9.7a-33.25.s390",
          "3AS:openssl-perl-0:0.9.7a-33.25.s390x",
          "3AS:openssl-perl-0:0.9.7a-33.25.x86_64",
          "3AS:openssl096b-0:0.9.6b-16.49.i386",
          "3AS:openssl096b-0:0.9.6b-16.49.ia64",
          "3AS:openssl096b-0:0.9.6b-16.49.ppc",
          "3AS:openssl096b-0:0.9.6b-16.49.s390",
          "3AS:openssl096b-0:0.9.6b-16.49.src",
          "3AS:openssl096b-0:0.9.6b-16.49.x86_64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.i386",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.s390",
          "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
          "3Desktop:openssl-0:0.9.7a-33.25.i386",
          "3Desktop:openssl-0:0.9.7a-33.25.i686",
          "3Desktop:openssl-0:0.9.7a-33.25.ia64",
          "3Desktop:openssl-0:0.9.7a-33.25.ppc",
          "3Desktop:openssl-0:0.9.7a-33.25.ppc64",
          "3Desktop:openssl-0:0.9.7a-33.25.s390",
          "3Desktop:openssl-0:0.9.7a-33.25.s390x",
          "3Desktop:openssl-0:0.9.7a-33.25.src",
          "3Desktop:openssl-0:0.9.7a-33.25.x86_64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.i386",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.i686",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ia64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ppc",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ppc64",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.s390",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.s390x",
          "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.x86_64",
          "3Desktop:openssl-devel-0:0.9.7a-33.25.i386",
          "3Desktop:openssl-devel-0:0.9.7a-33.25.ia64",
          "3Desktop:openssl-devel-0:0.9.7a-33.25.ppc",
          "3Desktop:openssl-devel-0:0.9.7a-33.25.s390",
          "3Desktop:openssl-devel-0:0.9.7a-33.25.s390x",
          "3Desktop:openssl-devel-0:0.9.7a-33.25.x86_64",
          "3Desktop:openssl-perl-0:0.9.7a-33.25.i386",
          "3Desktop:openssl-perl-0:0.9.7a-33.25.ia64",
          "3Desktop:openssl-perl-0:0.9.7a-33.25.ppc",
          "3Desktop:openssl-perl-0:0.9.7a-33.25.s390",
          "3Desktop:openssl-perl-0:0.9.7a-33.25.s390x",
          "3Desktop:openssl-perl-0:0.9.7a-33.25.x86_64",
          "3Desktop:openssl096b-0:0.9.6b-16.49.i386",
          "3Desktop:openssl096b-0:0.9.6b-16.49.ia64",
          "3Desktop:openssl096b-0:0.9.6b-16.49.ppc",
          "3Desktop:openssl096b-0:0.9.6b-16.49.s390",
          "3Desktop:openssl096b-0:0.9.6b-16.49.src",
          "3Desktop:openssl096b-0:0.9.6b-16.49.x86_64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.i386",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.s390",
          "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
          "3ES:openssl-0:0.9.7a-33.25.i386",
          "3ES:openssl-0:0.9.7a-33.25.i686",
          "3ES:openssl-0:0.9.7a-33.25.ia64",
          "3ES:openssl-0:0.9.7a-33.25.ppc",
          "3ES:openssl-0:0.9.7a-33.25.ppc64",
          "3ES:openssl-0:0.9.7a-33.25.s390",
          "3ES:openssl-0:0.9.7a-33.25.s390x",
          "3ES:openssl-0:0.9.7a-33.25.src",
          "3ES:openssl-0:0.9.7a-33.25.x86_64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.25.i386",
          "3ES:openssl-debuginfo-0:0.9.7a-33.25.i686",
          "3ES:openssl-debuginfo-0:0.9.7a-33.25.ia64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.25.ppc",
          "3ES:openssl-debuginfo-0:0.9.7a-33.25.ppc64",
          "3ES:openssl-debuginfo-0:0.9.7a-33.25.s390",
          "3ES:openssl-debuginfo-0:0.9.7a-33.25.s390x",
          "3ES:openssl-debuginfo-0:0.9.7a-33.25.x86_64",
          "3ES:openssl-devel-0:0.9.7a-33.25.i386",
          "3ES:openssl-devel-0:0.9.7a-33.25.ia64",
          "3ES:openssl-devel-0:0.9.7a-33.25.ppc",
          "3ES:openssl-devel-0:0.9.7a-33.25.s390",
          "3ES:openssl-devel-0:0.9.7a-33.25.s390x",
          "3ES:openssl-devel-0:0.9.7a-33.25.x86_64",
          "3ES:openssl-perl-0:0.9.7a-33.25.i386",
          "3ES:openssl-perl-0:0.9.7a-33.25.ia64",
          "3ES:openssl-perl-0:0.9.7a-33.25.ppc",
          "3ES:openssl-perl-0:0.9.7a-33.25.s390",
          "3ES:openssl-perl-0:0.9.7a-33.25.s390x",
          "3ES:openssl-perl-0:0.9.7a-33.25.x86_64",
          "3ES:openssl096b-0:0.9.6b-16.49.i386",
          "3ES:openssl096b-0:0.9.6b-16.49.ia64",
          "3ES:openssl096b-0:0.9.6b-16.49.ppc",
          "3ES:openssl096b-0:0.9.6b-16.49.s390",
          "3ES:openssl096b-0:0.9.6b-16.49.src",
          "3ES:openssl096b-0:0.9.6b-16.49.x86_64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.i386",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.s390",
          "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
          "3WS:openssl-0:0.9.7a-33.25.i386",
          "3WS:openssl-0:0.9.7a-33.25.i686",
          "3WS:openssl-0:0.9.7a-33.25.ia64",
          "3WS:openssl-0:0.9.7a-33.25.ppc",
          "3WS:openssl-0:0.9.7a-33.25.ppc64",
          "3WS:openssl-0:0.9.7a-33.25.s390",
          "3WS:openssl-0:0.9.7a-33.25.s390x",
          "3WS:openssl-0:0.9.7a-33.25.src",
          "3WS:openssl-0:0.9.7a-33.25.x86_64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.25.i386",
          "3WS:openssl-debuginfo-0:0.9.7a-33.25.i686",
          "3WS:openssl-debuginfo-0:0.9.7a-33.25.ia64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.25.ppc",
          "3WS:openssl-debuginfo-0:0.9.7a-33.25.ppc64",
          "3WS:openssl-debuginfo-0:0.9.7a-33.25.s390",
          "3WS:openssl-debuginfo-0:0.9.7a-33.25.s390x",
          "3WS:openssl-debuginfo-0:0.9.7a-33.25.x86_64",
          "3WS:openssl-devel-0:0.9.7a-33.25.i386",
          "3WS:openssl-devel-0:0.9.7a-33.25.ia64",
          "3WS:openssl-devel-0:0.9.7a-33.25.ppc",
          "3WS:openssl-devel-0:0.9.7a-33.25.s390",
          "3WS:openssl-devel-0:0.9.7a-33.25.s390x",
          "3WS:openssl-devel-0:0.9.7a-33.25.x86_64",
          "3WS:openssl-perl-0:0.9.7a-33.25.i386",
          "3WS:openssl-perl-0:0.9.7a-33.25.ia64",
          "3WS:openssl-perl-0:0.9.7a-33.25.ppc",
          "3WS:openssl-perl-0:0.9.7a-33.25.s390",
          "3WS:openssl-perl-0:0.9.7a-33.25.s390x",
          "3WS:openssl-perl-0:0.9.7a-33.25.x86_64",
          "3WS:openssl096b-0:0.9.6b-16.49.i386",
          "3WS:openssl096b-0:0.9.6b-16.49.ia64",
          "3WS:openssl096b-0:0.9.6b-16.49.ppc",
          "3WS:openssl096b-0:0.9.6b-16.49.s390",
          "3WS:openssl096b-0:0.9.6b-16.49.src",
          "3WS:openssl096b-0:0.9.6b-16.49.x86_64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.i386",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.s390",
          "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.i386",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.i686",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ia64",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ppc",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.s390",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.s390x",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.src",
          "4AS:openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
          "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
          "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
          "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
          "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
          "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
          "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
          "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
          "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
          "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
          "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
          "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
          "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
          "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
          "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
          "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4AS:openssl096b-0:0.9.6b-22.46.el4_7.i386",
          "4AS:openssl096b-0:0.9.6b-22.46.el4_7.ia64",
          "4AS:openssl096b-0:0.9.6b-22.46.el4_7.ppc",
          "4AS:openssl096b-0:0.9.6b-22.46.el4_7.s390",
          "4AS:openssl096b-0:0.9.6b-22.46.el4_7.src",
          "4AS:openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
          "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.i386",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.i686",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ia64",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ppc",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.s390",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.s390x",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.src",
          "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
          "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
          "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
          "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
          "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
          "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
          "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
          "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
          "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
          "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
          "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
          "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.i386",
          "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.ia64",
          "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.ppc",
          "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.s390",
          "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.src",
          "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
          "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.i386",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.i686",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ia64",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ppc",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.s390",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.s390x",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.src",
          "4ES:openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
          "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
          "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
          "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
          "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
          "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
          "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
          "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
          "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
          "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
          "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
          "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
          "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
          "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
          "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
          "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4ES:openssl096b-0:0.9.6b-22.46.el4_7.i386",
          "4ES:openssl096b-0:0.9.6b-22.46.el4_7.ia64",
          "4ES:openssl096b-0:0.9.6b-22.46.el4_7.ppc",
          "4ES:openssl096b-0:0.9.6b-22.46.el4_7.s390",
          "4ES:openssl096b-0:0.9.6b-22.46.el4_7.src",
          "4ES:openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
          "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.i386",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.i686",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ia64",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ppc",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.s390",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.s390x",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.src",
          "4WS:openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
          "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
          "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
          "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
          "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
          "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
          "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
          "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
          "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
          "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
          "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
          "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
          "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
          "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
          "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
          "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
          "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
          "4WS:openssl096b-0:0.9.6b-22.46.el4_7.i386",
          "4WS:openssl096b-0:0.9.6b-22.46.el4_7.ia64",
          "4WS:openssl096b-0:0.9.6b-22.46.el4_7.ppc",
          "4WS:openssl096b-0:0.9.6b-22.46.el4_7.s390",
          "4WS:openssl096b-0:0.9.6b-22.46.el4_7.src",
          "4WS:openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
          "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.i386",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.i686",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ia64",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ppc",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ppc64",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.s390",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.s390x",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.src",
          "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.x86_64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
          "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.i386",
          "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
          "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
          "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.s390",
          "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
          "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
          "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.i386",
          "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
          "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
          "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
          "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.i386",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.i686",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.ia64",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.ppc",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.ppc64",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.s390",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.s390x",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.src",
          "5Client:openssl-0:0.9.8b-10.el5_2.1.x86_64",
          "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
          "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
          "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
          "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
          "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
          "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
          "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
          "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
          "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.i386",
          "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
          "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
          "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
          "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.s390",
          "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
          "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
          "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.i386",
          "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
          "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
          "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
          "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
          "5Client:openssl097a-0:0.9.7a-9.el5_2.1.i386",
          "5Client:openssl097a-0:0.9.7a-9.el5_2.1.ia64",
          "5Client:openssl097a-0:0.9.7a-9.el5_2.1.ppc",
          "5Client:openssl097a-0:0.9.7a-9.el5_2.1.s390x",
          "5Client:openssl097a-0:0.9.7a-9.el5_2.1.src",
          "5Client:openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
          "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
          "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
          "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
          "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
          "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.i386",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.i686",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.ia64",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.ppc",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.ppc64",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.s390",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.s390x",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.src",
          "5Server:openssl-0:0.9.8b-10.el5_2.1.x86_64",
          "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
          "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
          "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
          "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
          "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
          "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
          "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
          "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
          "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.i386",
          "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
          "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
          "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
          "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.s390",
          "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
          "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
          "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.i386",
          "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
          "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
          "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
          "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
          "5Server:openssl097a-0:0.9.7a-9.el5_2.1.i386",
          "5Server:openssl097a-0:0.9.7a-9.el5_2.1.ia64",
          "5Server:openssl097a-0:0.9.7a-9.el5_2.1.ppc",
          "5Server:openssl097a-0:0.9.7a-9.el5_2.1.s390x",
          "5Server:openssl097a-0:0.9.7a-9.el5_2.1.src",
          "5Server:openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
          "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
          "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
          "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
          "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
          "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-5077"
        },
        {
          "category": "external",
          "summary": "RHBZ#476671",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476671"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5077",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-5077"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5077",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5077"
        }
      ],
      "release_date": "2009-01-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:openssl-0:0.9.6b-49.i386",
            "2.1AS:openssl-0:0.9.6b-49.i686",
            "2.1AS:openssl-0:0.9.6b-49.ia64",
            "2.1AS:openssl-0:0.9.6b-49.src",
            "2.1AS:openssl-devel-0:0.9.6b-49.i386",
            "2.1AS:openssl-devel-0:0.9.6b-49.ia64",
            "2.1AS:openssl-perl-0:0.9.6b-49.i386",
            "2.1AS:openssl-perl-0:0.9.6b-49.ia64",
            "2.1AS:openssl095a-0:0.9.5a-34.i386",
            "2.1AS:openssl095a-0:0.9.5a-34.ia64",
            "2.1AS:openssl095a-0:0.9.5a-34.src",
            "2.1AS:openssl096-0:0.9.6-34.i386",
            "2.1AS:openssl096-0:0.9.6-34.ia64",
            "2.1AS:openssl096-0:0.9.6-34.src",
            "2.1AW:openssl-0:0.9.6b-49.i386",
            "2.1AW:openssl-0:0.9.6b-49.i686",
            "2.1AW:openssl-0:0.9.6b-49.ia64",
            "2.1AW:openssl-0:0.9.6b-49.src",
            "2.1AW:openssl-devel-0:0.9.6b-49.i386",
            "2.1AW:openssl-devel-0:0.9.6b-49.ia64",
            "2.1AW:openssl-perl-0:0.9.6b-49.i386",
            "2.1AW:openssl-perl-0:0.9.6b-49.ia64",
            "2.1AW:openssl095a-0:0.9.5a-34.i386",
            "2.1AW:openssl095a-0:0.9.5a-34.ia64",
            "2.1AW:openssl095a-0:0.9.5a-34.src",
            "2.1AW:openssl096-0:0.9.6-34.i386",
            "2.1AW:openssl096-0:0.9.6-34.ia64",
            "2.1AW:openssl096-0:0.9.6-34.src",
            "2.1ES:openssl-0:0.9.6b-49.i386",
            "2.1ES:openssl-0:0.9.6b-49.i686",
            "2.1ES:openssl-0:0.9.6b-49.ia64",
            "2.1ES:openssl-0:0.9.6b-49.src",
            "2.1ES:openssl-devel-0:0.9.6b-49.i386",
            "2.1ES:openssl-devel-0:0.9.6b-49.ia64",
            "2.1ES:openssl-perl-0:0.9.6b-49.i386",
            "2.1ES:openssl-perl-0:0.9.6b-49.ia64",
            "2.1WS:openssl-0:0.9.6b-49.i386",
            "2.1WS:openssl-0:0.9.6b-49.i686",
            "2.1WS:openssl-0:0.9.6b-49.ia64",
            "2.1WS:openssl-0:0.9.6b-49.src",
            "2.1WS:openssl-devel-0:0.9.6b-49.i386",
            "2.1WS:openssl-devel-0:0.9.6b-49.ia64",
            "2.1WS:openssl-perl-0:0.9.6b-49.i386",
            "2.1WS:openssl-perl-0:0.9.6b-49.ia64",
            "3AS:openssl-0:0.9.7a-33.25.i386",
            "3AS:openssl-0:0.9.7a-33.25.i686",
            "3AS:openssl-0:0.9.7a-33.25.ia64",
            "3AS:openssl-0:0.9.7a-33.25.ppc",
            "3AS:openssl-0:0.9.7a-33.25.ppc64",
            "3AS:openssl-0:0.9.7a-33.25.s390",
            "3AS:openssl-0:0.9.7a-33.25.s390x",
            "3AS:openssl-0:0.9.7a-33.25.src",
            "3AS:openssl-0:0.9.7a-33.25.x86_64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.25.i386",
            "3AS:openssl-debuginfo-0:0.9.7a-33.25.i686",
            "3AS:openssl-debuginfo-0:0.9.7a-33.25.ia64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.25.ppc",
            "3AS:openssl-debuginfo-0:0.9.7a-33.25.ppc64",
            "3AS:openssl-debuginfo-0:0.9.7a-33.25.s390",
            "3AS:openssl-debuginfo-0:0.9.7a-33.25.s390x",
            "3AS:openssl-debuginfo-0:0.9.7a-33.25.x86_64",
            "3AS:openssl-devel-0:0.9.7a-33.25.i386",
            "3AS:openssl-devel-0:0.9.7a-33.25.ia64",
            "3AS:openssl-devel-0:0.9.7a-33.25.ppc",
            "3AS:openssl-devel-0:0.9.7a-33.25.s390",
            "3AS:openssl-devel-0:0.9.7a-33.25.s390x",
            "3AS:openssl-devel-0:0.9.7a-33.25.x86_64",
            "3AS:openssl-perl-0:0.9.7a-33.25.i386",
            "3AS:openssl-perl-0:0.9.7a-33.25.ia64",
            "3AS:openssl-perl-0:0.9.7a-33.25.ppc",
            "3AS:openssl-perl-0:0.9.7a-33.25.s390",
            "3AS:openssl-perl-0:0.9.7a-33.25.s390x",
            "3AS:openssl-perl-0:0.9.7a-33.25.x86_64",
            "3AS:openssl096b-0:0.9.6b-16.49.i386",
            "3AS:openssl096b-0:0.9.6b-16.49.ia64",
            "3AS:openssl096b-0:0.9.6b-16.49.ppc",
            "3AS:openssl096b-0:0.9.6b-16.49.s390",
            "3AS:openssl096b-0:0.9.6b-16.49.src",
            "3AS:openssl096b-0:0.9.6b-16.49.x86_64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.i386",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.s390",
            "3AS:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
            "3Desktop:openssl-0:0.9.7a-33.25.i386",
            "3Desktop:openssl-0:0.9.7a-33.25.i686",
            "3Desktop:openssl-0:0.9.7a-33.25.ia64",
            "3Desktop:openssl-0:0.9.7a-33.25.ppc",
            "3Desktop:openssl-0:0.9.7a-33.25.ppc64",
            "3Desktop:openssl-0:0.9.7a-33.25.s390",
            "3Desktop:openssl-0:0.9.7a-33.25.s390x",
            "3Desktop:openssl-0:0.9.7a-33.25.src",
            "3Desktop:openssl-0:0.9.7a-33.25.x86_64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.i386",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.i686",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ia64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ppc",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.ppc64",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.s390",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.s390x",
            "3Desktop:openssl-debuginfo-0:0.9.7a-33.25.x86_64",
            "3Desktop:openssl-devel-0:0.9.7a-33.25.i386",
            "3Desktop:openssl-devel-0:0.9.7a-33.25.ia64",
            "3Desktop:openssl-devel-0:0.9.7a-33.25.ppc",
            "3Desktop:openssl-devel-0:0.9.7a-33.25.s390",
            "3Desktop:openssl-devel-0:0.9.7a-33.25.s390x",
            "3Desktop:openssl-devel-0:0.9.7a-33.25.x86_64",
            "3Desktop:openssl-perl-0:0.9.7a-33.25.i386",
            "3Desktop:openssl-perl-0:0.9.7a-33.25.ia64",
            "3Desktop:openssl-perl-0:0.9.7a-33.25.ppc",
            "3Desktop:openssl-perl-0:0.9.7a-33.25.s390",
            "3Desktop:openssl-perl-0:0.9.7a-33.25.s390x",
            "3Desktop:openssl-perl-0:0.9.7a-33.25.x86_64",
            "3Desktop:openssl096b-0:0.9.6b-16.49.i386",
            "3Desktop:openssl096b-0:0.9.6b-16.49.ia64",
            "3Desktop:openssl096b-0:0.9.6b-16.49.ppc",
            "3Desktop:openssl096b-0:0.9.6b-16.49.s390",
            "3Desktop:openssl096b-0:0.9.6b-16.49.src",
            "3Desktop:openssl096b-0:0.9.6b-16.49.x86_64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.i386",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.s390",
            "3Desktop:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
            "3ES:openssl-0:0.9.7a-33.25.i386",
            "3ES:openssl-0:0.9.7a-33.25.i686",
            "3ES:openssl-0:0.9.7a-33.25.ia64",
            "3ES:openssl-0:0.9.7a-33.25.ppc",
            "3ES:openssl-0:0.9.7a-33.25.ppc64",
            "3ES:openssl-0:0.9.7a-33.25.s390",
            "3ES:openssl-0:0.9.7a-33.25.s390x",
            "3ES:openssl-0:0.9.7a-33.25.src",
            "3ES:openssl-0:0.9.7a-33.25.x86_64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.25.i386",
            "3ES:openssl-debuginfo-0:0.9.7a-33.25.i686",
            "3ES:openssl-debuginfo-0:0.9.7a-33.25.ia64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.25.ppc",
            "3ES:openssl-debuginfo-0:0.9.7a-33.25.ppc64",
            "3ES:openssl-debuginfo-0:0.9.7a-33.25.s390",
            "3ES:openssl-debuginfo-0:0.9.7a-33.25.s390x",
            "3ES:openssl-debuginfo-0:0.9.7a-33.25.x86_64",
            "3ES:openssl-devel-0:0.9.7a-33.25.i386",
            "3ES:openssl-devel-0:0.9.7a-33.25.ia64",
            "3ES:openssl-devel-0:0.9.7a-33.25.ppc",
            "3ES:openssl-devel-0:0.9.7a-33.25.s390",
            "3ES:openssl-devel-0:0.9.7a-33.25.s390x",
            "3ES:openssl-devel-0:0.9.7a-33.25.x86_64",
            "3ES:openssl-perl-0:0.9.7a-33.25.i386",
            "3ES:openssl-perl-0:0.9.7a-33.25.ia64",
            "3ES:openssl-perl-0:0.9.7a-33.25.ppc",
            "3ES:openssl-perl-0:0.9.7a-33.25.s390",
            "3ES:openssl-perl-0:0.9.7a-33.25.s390x",
            "3ES:openssl-perl-0:0.9.7a-33.25.x86_64",
            "3ES:openssl096b-0:0.9.6b-16.49.i386",
            "3ES:openssl096b-0:0.9.6b-16.49.ia64",
            "3ES:openssl096b-0:0.9.6b-16.49.ppc",
            "3ES:openssl096b-0:0.9.6b-16.49.s390",
            "3ES:openssl096b-0:0.9.6b-16.49.src",
            "3ES:openssl096b-0:0.9.6b-16.49.x86_64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.i386",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.s390",
            "3ES:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
            "3WS:openssl-0:0.9.7a-33.25.i386",
            "3WS:openssl-0:0.9.7a-33.25.i686",
            "3WS:openssl-0:0.9.7a-33.25.ia64",
            "3WS:openssl-0:0.9.7a-33.25.ppc",
            "3WS:openssl-0:0.9.7a-33.25.ppc64",
            "3WS:openssl-0:0.9.7a-33.25.s390",
            "3WS:openssl-0:0.9.7a-33.25.s390x",
            "3WS:openssl-0:0.9.7a-33.25.src",
            "3WS:openssl-0:0.9.7a-33.25.x86_64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.25.i386",
            "3WS:openssl-debuginfo-0:0.9.7a-33.25.i686",
            "3WS:openssl-debuginfo-0:0.9.7a-33.25.ia64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.25.ppc",
            "3WS:openssl-debuginfo-0:0.9.7a-33.25.ppc64",
            "3WS:openssl-debuginfo-0:0.9.7a-33.25.s390",
            "3WS:openssl-debuginfo-0:0.9.7a-33.25.s390x",
            "3WS:openssl-debuginfo-0:0.9.7a-33.25.x86_64",
            "3WS:openssl-devel-0:0.9.7a-33.25.i386",
            "3WS:openssl-devel-0:0.9.7a-33.25.ia64",
            "3WS:openssl-devel-0:0.9.7a-33.25.ppc",
            "3WS:openssl-devel-0:0.9.7a-33.25.s390",
            "3WS:openssl-devel-0:0.9.7a-33.25.s390x",
            "3WS:openssl-devel-0:0.9.7a-33.25.x86_64",
            "3WS:openssl-perl-0:0.9.7a-33.25.i386",
            "3WS:openssl-perl-0:0.9.7a-33.25.ia64",
            "3WS:openssl-perl-0:0.9.7a-33.25.ppc",
            "3WS:openssl-perl-0:0.9.7a-33.25.s390",
            "3WS:openssl-perl-0:0.9.7a-33.25.s390x",
            "3WS:openssl-perl-0:0.9.7a-33.25.x86_64",
            "3WS:openssl096b-0:0.9.6b-16.49.i386",
            "3WS:openssl096b-0:0.9.6b-16.49.ia64",
            "3WS:openssl096b-0:0.9.6b-16.49.ppc",
            "3WS:openssl096b-0:0.9.6b-16.49.s390",
            "3WS:openssl096b-0:0.9.6b-16.49.src",
            "3WS:openssl096b-0:0.9.6b-16.49.x86_64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.i386",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.ia64",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.ppc",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.s390",
            "3WS:openssl096b-debuginfo-0:0.9.6b-16.49.x86_64",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.i386",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.i686",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ia64",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ppc",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.s390",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.s390x",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.src",
            "4AS:openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
            "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
            "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
            "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
            "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
            "4AS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
            "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
            "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
            "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
            "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
            "4AS:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
            "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
            "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
            "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
            "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
            "4AS:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4AS:openssl096b-0:0.9.6b-22.46.el4_7.i386",
            "4AS:openssl096b-0:0.9.6b-22.46.el4_7.ia64",
            "4AS:openssl096b-0:0.9.6b-22.46.el4_7.ppc",
            "4AS:openssl096b-0:0.9.6b-22.46.el4_7.s390",
            "4AS:openssl096b-0:0.9.6b-22.46.el4_7.src",
            "4AS:openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
            "4AS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.i386",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.i686",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ia64",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ppc",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.s390",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.s390x",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.src",
            "4Desktop:openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
            "4Desktop:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
            "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
            "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
            "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
            "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
            "4Desktop:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
            "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
            "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
            "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
            "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
            "4Desktop:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.i386",
            "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.ia64",
            "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.ppc",
            "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.s390",
            "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.src",
            "4Desktop:openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
            "4Desktop:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.i386",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.i686",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ia64",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ppc",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.s390",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.s390x",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.src",
            "4ES:openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
            "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
            "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
            "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
            "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
            "4ES:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
            "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
            "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
            "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
            "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
            "4ES:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
            "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
            "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
            "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
            "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
            "4ES:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4ES:openssl096b-0:0.9.6b-22.46.el4_7.i386",
            "4ES:openssl096b-0:0.9.6b-22.46.el4_7.ia64",
            "4ES:openssl096b-0:0.9.6b-22.46.el4_7.ppc",
            "4ES:openssl096b-0:0.9.6b-22.46.el4_7.s390",
            "4ES:openssl096b-0:0.9.6b-22.46.el4_7.src",
            "4ES:openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
            "4ES:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.i386",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.i686",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ia64",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ppc",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.s390",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.s390x",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.src",
            "4WS:openssl-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i386",
            "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.i686",
            "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ia64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc",
            "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390",
            "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.s390x",
            "4WS:openssl-debuginfo-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.i386",
            "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ia64",
            "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc",
            "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.ppc64",
            "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390",
            "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.s390x",
            "4WS:openssl-devel-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.i386",
            "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ia64",
            "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.ppc",
            "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390",
            "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.s390x",
            "4WS:openssl-perl-0:0.9.7a-43.17.el4_7.2.x86_64",
            "4WS:openssl096b-0:0.9.6b-22.46.el4_7.i386",
            "4WS:openssl096b-0:0.9.6b-22.46.el4_7.ia64",
            "4WS:openssl096b-0:0.9.6b-22.46.el4_7.ppc",
            "4WS:openssl096b-0:0.9.6b-22.46.el4_7.s390",
            "4WS:openssl096b-0:0.9.6b-22.46.el4_7.src",
            "4WS:openssl096b-0:0.9.6b-22.46.el4_7.x86_64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.i386",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ia64",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.ppc",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.s390",
            "4WS:openssl096b-debuginfo-0:0.9.6b-22.46.el4_7.x86_64",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.i386",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.i686",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ia64",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ppc",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.ppc64",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.s390",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.s390x",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.src",
            "5Client-Workstation:openssl-0:0.9.8b-10.el5_2.1.x86_64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
            "5Client-Workstation:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.i386",
            "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
            "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
            "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.s390",
            "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
            "5Client-Workstation:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
            "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.i386",
            "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
            "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
            "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
            "5Client-Workstation:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.i386",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.i686",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.ia64",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.ppc",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.ppc64",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.s390",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.s390x",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.src",
            "5Client:openssl-0:0.9.8b-10.el5_2.1.x86_64",
            "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
            "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
            "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
            "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
            "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
            "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
            "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
            "5Client:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
            "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.i386",
            "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
            "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
            "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
            "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.s390",
            "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
            "5Client:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
            "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.i386",
            "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
            "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
            "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
            "5Client:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
            "5Client:openssl097a-0:0.9.7a-9.el5_2.1.i386",
            "5Client:openssl097a-0:0.9.7a-9.el5_2.1.ia64",
            "5Client:openssl097a-0:0.9.7a-9.el5_2.1.ppc",
            "5Client:openssl097a-0:0.9.7a-9.el5_2.1.s390x",
            "5Client:openssl097a-0:0.9.7a-9.el5_2.1.src",
            "5Client:openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
            "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
            "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
            "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
            "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
            "5Client:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.i386",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.i686",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.ia64",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.ppc",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.ppc64",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.s390",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.s390x",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.src",
            "5Server:openssl-0:0.9.8b-10.el5_2.1.x86_64",
            "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i386",
            "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.i686",
            "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ia64",
            "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc",
            "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.ppc64",
            "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390",
            "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.s390x",
            "5Server:openssl-debuginfo-0:0.9.8b-10.el5_2.1.x86_64",
            "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.i386",
            "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ia64",
            "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ppc",
            "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.ppc64",
            "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.s390",
            "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.s390x",
            "5Server:openssl-devel-0:0.9.8b-10.el5_2.1.x86_64",
            "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.i386",
            "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.ia64",
            "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.ppc",
            "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.s390x",
            "5Server:openssl-perl-0:0.9.8b-10.el5_2.1.x86_64",
            "5Server:openssl097a-0:0.9.7a-9.el5_2.1.i386",
            "5Server:openssl097a-0:0.9.7a-9.el5_2.1.ia64",
            "5Server:openssl097a-0:0.9.7a-9.el5_2.1.ppc",
            "5Server:openssl097a-0:0.9.7a-9.el5_2.1.s390x",
            "5Server:openssl097a-0:0.9.7a-9.el5_2.1.src",
            "5Server:openssl097a-0:0.9.7a-9.el5_2.1.x86_64",
            "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.i386",
            "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ia64",
            "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.ppc",
            "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.s390x",
            "5Server:openssl097a-debuginfo-0:0.9.7a-9.el5_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0004"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenSSL Incorrect checks for malformed signatures"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...