rhsa-2010_0975
Vulnerability from csaf_redhat
Published
2010-12-13 17:44
Modified
2024-09-15 18:48
Summary
Red Hat Security Advisory: bind security update

Notes

Topic
Updated bind packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. It was discovered that named did not invalidate previously cached RRSIG records when adding an NCACHE record for the same entry to the cache. A remote attacker allowed to send recursive DNS queries to named could use this flaw to crash named. (CVE-2010-3613) It was discovered that, in certain cases, named did not properly perform DNSSEC validation of an NS RRset for zones in the middle of a DNSKEY algorithm rollover. This flaw could cause the validator to incorrectly determine that the zone is insecure and not protected by DNSSEC. (CVE-2010-3614) All BIND users are advised to upgrade to these updated packages, which contain a backported patch to resolve these issues. After installing the update, the BIND daemon (named) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated bind packages that fix two security issues are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nIt was discovered that named did not invalidate previously cached RRSIG\nrecords when adding an NCACHE record for the same entry to the cache. A\nremote attacker allowed to send recursive DNS queries to named could use\nthis flaw to crash named. (CVE-2010-3613)\n\nIt was discovered that, in certain cases, named did not properly perform\nDNSSEC validation of an NS RRset for zones in the middle of a DNSKEY\nalgorithm rollover. This flaw could cause the validator to incorrectly\ndetermine that the zone is insecure and not protected by DNSSEC.\n(CVE-2010-3614)\n\nAll BIND users are advised to upgrade to these updated packages, which\ncontain a backported patch to resolve these issues. After installing the\nupdate, the BIND daemon (named) will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0975",
        "url": "https://access.redhat.com/errata/RHSA-2010:0975"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "658974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658974"
      },
      {
        "category": "external",
        "summary": "658977",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658977"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0975.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security update",
    "tracking": {
      "current_release_date": "2024-09-15T18:48:34+00:00",
      "generator": {
        "date": "2024-09-15T18:48:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0975",
      "initial_release_date": "2010-12-13T17:44:00+00:00",
      "revision_history": [
        {
          "date": "2010-12-13T17:44:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-12-13T12:48:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:48:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
                "product": {
                  "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_id": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.7.0-5.P2.el6_0.1?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_id": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.0-5.P2.el6_0.1?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
                "product": {
                  "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_id": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.7.0-5.P2.el6_0.1?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
                "product": {
                  "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_id": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.7.0-5.P2.el6_0.1?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.7.0-5.P2.el6_0.1.i686",
                "product": {
                  "name": "bind-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_id": "bind-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.7.0-5.P2.el6_0.1?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
                "product": {
                  "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_id": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.7.0-5.P2.el6_0.1?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
                "product": {
                  "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_id": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.7.0-5.P2.el6_0.1?arch=i686\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_id": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.0-5.P2.el6_0.1?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
                "product": {
                  "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_id": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.7.0-5.P2.el6_0.1?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
                "product": {
                  "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_id": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.7.0-5.P2.el6_0.1?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
                "product": {
                  "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_id": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.7.0-5.P2.el6_0.1?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
                "product": {
                  "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_id": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.7.0-5.P2.el6_0.1?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
                "product": {
                  "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_id": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.7.0-5.P2.el6_0.1?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_id": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.7.0-5.P2.el6_0.1?arch=x86_64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
                "product": {
                  "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
                  "product_id": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.7.0-5.P2.el6_0.1?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
                "product": {
                  "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
                  "product_id": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.0-5.P2.el6_0.1?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
                "product": {
                  "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
                  "product_id": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.7.0-5.P2.el6_0.1?arch=ppc\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
                "product": {
                  "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_id": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.0-5.P2.el6_0.1?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
                "product": {
                  "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_id": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.7.0-5.P2.el6_0.1?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
                "product": {
                  "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_id": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.7.0-5.P2.el6_0.1?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
                "product": {
                  "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_id": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.7.0-5.P2.el6_0.1?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
                "product": {
                  "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_id": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.7.0-5.P2.el6_0.1?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
                "product": {
                  "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_id": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.7.0-5.P2.el6_0.1?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
                "product": {
                  "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_id": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.7.0-5.P2.el6_0.1?arch=ppc64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
                "product": {
                  "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
                  "product_id": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.7.0-5.P2.el6_0.1?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
                "product": {
                  "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
                  "product_id": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.0-5.P2.el6_0.1?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
                "product": {
                  "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
                  "product_id": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.7.0-5.P2.el6_0.1?arch=s390\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
                "product": {
                  "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_id": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.0-5.P2.el6_0.1?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
                "product": {
                  "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_id": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.7.0-5.P2.el6_0.1?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
                "product": {
                  "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_id": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.7.0-5.P2.el6_0.1?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
                "product": {
                  "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_id": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.7.0-5.P2.el6_0.1?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
                "product": {
                  "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_id": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.7.0-5.P2.el6_0.1?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
                "product": {
                  "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_id": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.7.0-5.P2.el6_0.1?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
                "product": {
                  "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_id": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.7.0-5.P2.el6_0.1?arch=s390x\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.7.0-5.P2.el6_0.1.src",
                "product": {
                  "name": "bind-32:9.7.0-5.P2.el6_0.1.src",
                  "product_id": "bind-32:9.7.0-5.P2.el6_0.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.7.0-5.P2.el6_0.1?arch=src\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.src"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-32:9.7.0-5.P2.el6_0.1.src"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.src"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.src"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.src"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-32:9.7.0-5.P2.el6_0.1.src"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.src"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.src"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.i686"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        },
        "product_reference": "bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-3613",
      "discovery_date": "2010-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "658974"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attackers to cause a denial of service (daemon crash) via a query for cached data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: failure to clear existing RRSIG records when a NO DATA is negatively cached could DoS named",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3613"
        },
        {
          "category": "external",
          "summary": "RHBZ#658974",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658974"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3613",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3613"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3613",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3613"
        }
      ],
      "release_date": "2010-12-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0975"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: failure to clear existing RRSIG records when a NO DATA is negatively cached could DoS named"
    },
    {
      "cve": "CVE-2010-3614",
      "discovery_date": "2010-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "658977"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV before 9.4-ESV-R4, and 9.6-ESV before 9.6-ESV-R3 does not properly determine the security status of an NS RRset during a DNSKEY algorithm rollover, which might allow remote attackers to cause a denial of service (DNSSEC validation error) by triggering a rollover.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: key algorithm rollover may mark secure answers as insecure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Security Response Team has rated this issue as having low security impact.  Because the version of bind in Red Hat Enterprise Linux 4 does not implement support for the currently-used DNSSEC protocol version, there is no plan to address this flaw there.  It has been addressed in Red Hat Enterprise Linux 5 (via RHSA-2010:0975) and Red Hat Enterprise Linux 6 (via RHSA-2010:0976).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Client:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Server:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.src",
          "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
          "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
          "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
          "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
          "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3614"
        },
        {
          "category": "external",
          "summary": "RHBZ#658977",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658977"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3614",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3614"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3614",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3614"
        }
      ],
      "release_date": "2010-12-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0975"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Client-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Client:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Client:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6ComputeNode-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6ComputeNode:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6ComputeNode:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Server-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Server:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Server:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Workstation-optional:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation-optional:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.src",
            "6Workstation:bind-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-chroot-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-debuginfo-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-devel-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-libs-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-sdb-32:9.7.0-5.P2.el6_0.1.x86_64",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.i686",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.ppc64",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.s390x",
            "6Workstation:bind-utils-32:9.7.0-5.P2.el6_0.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "bind: key algorithm rollover may mark secure answers as insecure"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...