rhsa-2010_0888
Vulnerability from csaf_redhat
Published
2010-11-16 16:17
Modified
2024-09-15 18:46
Summary
Red Hat Security Advisory: openssl security update

Notes

Topic
Updated openssl packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. A race condition flaw has been found in the OpenSSL TLS server extension parsing code, which could affect some multithreaded OpenSSL applications. Under certain specific conditions, it may be possible for a remote attacker to trigger this race condition and cause such an application to crash, or possibly execute arbitrary code with the permissions of the application. (CVE-2010-3864) Note that this issue does not affect the Apache HTTP Server. Refer to Red Hat Bugzilla bug 649304 for more technical details on how to determine if your application is affected. Red Hat would like to thank Rob Hulswit for reporting this issue. All OpenSSL users should upgrade to these updated packages, which contain a backported patch to resolve this issue. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated openssl packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nA race condition flaw has been found in the OpenSSL TLS server extension\nparsing code, which could affect some multithreaded OpenSSL applications.\nUnder certain specific conditions, it may be possible for a remote attacker\nto trigger this race condition and cause such an application to crash, or\npossibly execute arbitrary code with the permissions of the application.\n(CVE-2010-3864)\n\nNote that this issue does not affect the Apache HTTP Server. Refer to Red\nHat Bugzilla bug 649304 for more technical details on how to determine if\nyour application is affected.\n\nRed Hat would like to thank Rob Hulswit for reporting this issue.\n\nAll OpenSSL users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. For the update to take effect, all\nservices linked to the OpenSSL library must be restarted, or the system\nrebooted.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0888",
        "url": "https://access.redhat.com/errata/RHSA-2010:0888"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "649304",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649304"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0888.json"
      }
    ],
    "title": "Red Hat Security Advisory: openssl security update",
    "tracking": {
      "current_release_date": "2024-09-15T18:46:45+00:00",
      "generator": {
        "date": "2024-09-15T18:46:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0888",
      "initial_release_date": "2010-11-16T16:17:00+00:00",
      "revision_history": [
        {
          "date": "2010-11-16T16:17:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-11-16T11:19:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:46:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
                "product": {
                  "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
                  "product_id": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-4.el6_0.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-static-0:1.0.0-4.el6_0.1.i686",
                "product": {
                  "name": "openssl-static-0:1.0.0-4.el6_0.1.i686",
                  "product_id": "openssl-static-0:1.0.0-4.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-static@1.0.0-4.el6_0.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
                "product": {
                  "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
                  "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:1.0.0-4.el6_0.1.i686",
                "product": {
                  "name": "openssl-0:1.0.0-4.el6_0.1.i686",
                  "product_id": "openssl-0:1.0.0-4.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
                "product": {
                  "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
                  "product_id": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
                "product": {
                  "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
                  "product_id": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-4.el6_0.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
                "product": {
                  "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
                  "product_id": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-static@1.0.0-4.el6_0.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
                "product": {
                  "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
                  "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:1.0.0-4.el6_0.1.ppc64",
                "product": {
                  "name": "openssl-0:1.0.0-4.el6_0.1.ppc64",
                  "product_id": "openssl-0:1.0.0-4.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
                "product": {
                  "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
                  "product_id": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.1?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
                "product": {
                  "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
                  "product_id": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-4.el6_0.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
                "product": {
                  "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
                  "product_id": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-static@1.0.0-4.el6_0.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
                "product": {
                  "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
                  "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:1.0.0-4.el6_0.1.s390x",
                "product": {
                  "name": "openssl-0:1.0.0-4.el6_0.1.s390x",
                  "product_id": "openssl-0:1.0.0-4.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
                "product": {
                  "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
                  "product_id": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
                "product": {
                  "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
                  "product_id": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-4.el6_0.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
                "product": {
                  "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
                  "product_id": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-static@1.0.0-4.el6_0.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
                "product": {
                  "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
                  "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:1.0.0-4.el6_0.1.x86_64",
                "product": {
                  "name": "openssl-0:1.0.0-4.el6_0.1.x86_64",
                  "product_id": "openssl-0:1.0.0-4.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
                "product": {
                  "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
                  "product_id": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-0:1.0.0-4.el6_0.1.src",
                "product": {
                  "name": "openssl-0:1.0.0-4.el6_0.1.src",
                  "product_id": "openssl-0:1.0.0-4.el6_0.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
                "product": {
                  "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
                  "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:1.0.0-4.el6_0.1.ppc",
                "product": {
                  "name": "openssl-0:1.0.0-4.el6_0.1.ppc",
                  "product_id": "openssl-0:1.0.0-4.el6_0.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
                "product": {
                  "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
                  "product_id": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.1?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
                "product": {
                  "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
                  "product_id": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-4.el6_0.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-0:1.0.0-4.el6_0.1.s390",
                "product": {
                  "name": "openssl-0:1.0.0-4.el6_0.1.s390",
                  "product_id": "openssl-0:1.0.0-4.el6_0.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl@1.0.0-4.el6_0.1?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
                "product": {
                  "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
                  "product_id": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-4.el6_0.1?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.1.src"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-0:1.0.0-4.el6_0.1.src"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-devel-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-perl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-perl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-perl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-perl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-static-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-static-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-static-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.src"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.src"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.1.src"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-0:1.0.0-4.el6_0.1.src"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-devel-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-perl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-perl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-perl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-perl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-static-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-static-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-static-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.src"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.1.src"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.ppc"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.s390"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.i686"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.ppc64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.s390x"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openssl-static-0:1.0.0-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        },
        "product_reference": "openssl-static-0:1.0.0-4.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Rob Hulswit"
          ]
        }
      ],
      "cve": "CVE-2010-3864",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2010-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649304"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenSSL TLS extension parsing race condition",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of OpenSSL as shipped with Red Hat Enterprise Linux versions before Enterprise Linux 6.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:openssl-0:1.0.0-4.el6_0.1.i686",
          "6Client-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
          "6Client-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
          "6Client-optional:openssl-0:1.0.0-4.el6_0.1.s390",
          "6Client-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
          "6Client-optional:openssl-0:1.0.0-4.el6_0.1.src",
          "6Client-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
          "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
          "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
          "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
          "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
          "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
          "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
          "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
          "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
          "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
          "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
          "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
          "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
          "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
          "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
          "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
          "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
          "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
          "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
          "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
          "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
          "6Client:openssl-0:1.0.0-4.el6_0.1.i686",
          "6Client:openssl-0:1.0.0-4.el6_0.1.ppc",
          "6Client:openssl-0:1.0.0-4.el6_0.1.ppc64",
          "6Client:openssl-0:1.0.0-4.el6_0.1.s390",
          "6Client:openssl-0:1.0.0-4.el6_0.1.s390x",
          "6Client:openssl-0:1.0.0-4.el6_0.1.src",
          "6Client:openssl-0:1.0.0-4.el6_0.1.x86_64",
          "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
          "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
          "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
          "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
          "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
          "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
          "6Client:openssl-devel-0:1.0.0-4.el6_0.1.i686",
          "6Client:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
          "6Client:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
          "6Client:openssl-devel-0:1.0.0-4.el6_0.1.s390",
          "6Client:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
          "6Client:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
          "6Client:openssl-perl-0:1.0.0-4.el6_0.1.i686",
          "6Client:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
          "6Client:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
          "6Client:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
          "6Client:openssl-static-0:1.0.0-4.el6_0.1.i686",
          "6Client:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
          "6Client:openssl-static-0:1.0.0-4.el6_0.1.s390x",
          "6Client:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
          "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.s390",
          "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.src",
          "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
          "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
          "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
          "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
          "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.ppc",
          "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.s390",
          "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.src",
          "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
          "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
          "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
          "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.s390",
          "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
          "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.i686",
          "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
          "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.s390x",
          "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
          "6Server-optional:openssl-0:1.0.0-4.el6_0.1.i686",
          "6Server-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
          "6Server-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
          "6Server-optional:openssl-0:1.0.0-4.el6_0.1.s390",
          "6Server-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
          "6Server-optional:openssl-0:1.0.0-4.el6_0.1.src",
          "6Server-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
          "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
          "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
          "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
          "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
          "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
          "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
          "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
          "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
          "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
          "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
          "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
          "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
          "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
          "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
          "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
          "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
          "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
          "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
          "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
          "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
          "6Server:openssl-0:1.0.0-4.el6_0.1.i686",
          "6Server:openssl-0:1.0.0-4.el6_0.1.ppc",
          "6Server:openssl-0:1.0.0-4.el6_0.1.ppc64",
          "6Server:openssl-0:1.0.0-4.el6_0.1.s390",
          "6Server:openssl-0:1.0.0-4.el6_0.1.s390x",
          "6Server:openssl-0:1.0.0-4.el6_0.1.src",
          "6Server:openssl-0:1.0.0-4.el6_0.1.x86_64",
          "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
          "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
          "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
          "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
          "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
          "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
          "6Server:openssl-devel-0:1.0.0-4.el6_0.1.i686",
          "6Server:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
          "6Server:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
          "6Server:openssl-devel-0:1.0.0-4.el6_0.1.s390",
          "6Server:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
          "6Server:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
          "6Server:openssl-perl-0:1.0.0-4.el6_0.1.i686",
          "6Server:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
          "6Server:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
          "6Server:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
          "6Server:openssl-static-0:1.0.0-4.el6_0.1.i686",
          "6Server:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
          "6Server:openssl-static-0:1.0.0-4.el6_0.1.s390x",
          "6Server:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.i686",
          "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
          "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.s390",
          "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.src",
          "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
          "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
          "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
          "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
          "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
          "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
          "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
          "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
          "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation:openssl-0:1.0.0-4.el6_0.1.i686",
          "6Workstation:openssl-0:1.0.0-4.el6_0.1.ppc",
          "6Workstation:openssl-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation:openssl-0:1.0.0-4.el6_0.1.s390",
          "6Workstation:openssl-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation:openssl-0:1.0.0-4.el6_0.1.src",
          "6Workstation:openssl-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
          "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
          "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
          "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.i686",
          "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
          "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.s390",
          "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.i686",
          "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
          "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.i686",
          "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
          "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.s390x",
          "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3864"
        },
        {
          "category": "external",
          "summary": "RHBZ#649304",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649304"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3864"
        }
      ],
      "release_date": "2010-11-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.src",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Client:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Client:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-0:1.0.0-4.el6_0.1.src",
            "6Client:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.src",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.src",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.src",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Server:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Server:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-0:1.0.0-4.el6_0.1.src",
            "6Server:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.src",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.src",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0888"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.src",
            "6Client-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Client-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Client:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Client:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-0:1.0.0-4.el6_0.1.src",
            "6Client:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Client:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Client:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Client:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Client:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.src",
            "6ComputeNode-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.src",
            "6ComputeNode:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6ComputeNode:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.src",
            "6Server-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Server-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Server:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Server:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-0:1.0.0-4.el6_0.1.src",
            "6Server:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Server:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Server:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Server:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Server:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.src",
            "6Workstation-optional:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation-optional:openssl-static-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.s390",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.src",
            "6Workstation:openssl-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-debuginfo-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.ppc",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.s390",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-devel-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-perl-0:1.0.0-4.el6_0.1.x86_64",
            "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.i686",
            "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.ppc64",
            "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.s390x",
            "6Workstation:openssl-static-0:1.0.0-4.el6_0.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenSSL TLS extension parsing race condition"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...