rhsa-2012_1363
Vulnerability from csaf_redhat
Published
2012-10-12 19:36
Modified
2024-09-15 20:19
Summary
Red Hat Security Advisory: bind security update

Notes

Topic
Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw was found in the way BIND handled certain combinations of resource records. A remote attacker could use this flaw to cause a recursive resolver, or an authoritative server in certain configurations, to lockup. (CVE-2012-5166) Users of bind are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated bind packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the\nDomain Name System (DNS) protocols. BIND includes a DNS server (named); a\nresolver library (routines for applications to use when interfacing with\nDNS); and tools for verifying that the DNS server is operating correctly.\n\nA flaw was found in the way BIND handled certain combinations of resource\nrecords. A remote attacker could use this flaw to cause a recursive\nresolver, or an authoritative server in certain configurations, to lockup.\n(CVE-2012-5166)\n\nUsers of bind are advised to upgrade to these updated packages, which\ncorrect this issue. After installing the update, the BIND daemon (named)\nwill be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:1363",
        "url": "https://access.redhat.com/errata/RHSA-2012:1363"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.isc.org/software/bind/advisories/cve-2012-5166",
        "url": "http://www.isc.org/software/bind/advisories/cve-2012-5166"
      },
      {
        "category": "external",
        "summary": "864273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=864273"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_1363.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security update",
    "tracking": {
      "current_release_date": "2024-09-15T20:19:58+00:00",
      "generator": {
        "date": "2024-09-15T20:19:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:1363",
      "initial_release_date": "2012-10-12T19:36:00+00:00",
      "revision_history": [
        {
          "date": "2012-10-12T19:36:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-10-12T19:41:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T20:19:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "RHEL Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.5.src",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.5.src",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.5?arch=src\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
                "product": {
                  "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
                  "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.5?arch=src\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.5?arch=x86_64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_id": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.10.rc1.el6_3.5?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.5?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_id": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.10.rc1.el6_3.5?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.5?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                "product": {
                  "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.5?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_id": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.10.rc1.el6_3.5?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.5?arch=x86_64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.5?arch=i386\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.5?arch=ia64\u0026epoch=30"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.5?arch=s390x\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.5?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_id": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.10.rc1.el6_3.5?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.5?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_id": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.10.rc1.el6_3.5?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_id": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.10.rc1.el6_3.5?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.5?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                "product": {
                  "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.5?arch=s390x\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.5?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.5?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.5?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.5?arch=s390\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
                  "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.5?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
                  "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.5?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
                  "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.5?arch=s390\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "bind-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "bind-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
                "product": {
                  "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.5?arch=ppc\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                  "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.5?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                  "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.5?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                  "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.5?arch=ppc\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
                "product": {
                  "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
                  "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.5?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
                "product": {
                  "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
                  "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.5?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
                "product": {
                  "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
                  "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.5?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
                "product": {
                  "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
                  "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.5?arch=ppc64\u0026epoch=30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.5?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_id": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.10.rc1.el6_3.5?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.5?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_id": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.10.rc1.el6_3.5?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_id": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.10.rc1.el6_3.5?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.5?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                "product": {
                  "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.5?arch=ppc64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.5?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.5?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_id": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.10.rc1.el6_3.5?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_id": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.10.rc1.el6_3.5?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
                "product": {
                  "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.5?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.5?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_id": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.10.rc1.el6_3.5?arch=i686\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.src",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.src as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.src",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.src",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64"
        },
        "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
        "relates_to_product_reference": "5Server-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.src",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.3.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-5166",
      "discovery_date": "2012-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "864273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ISC BIND 9.x before 9.7.6-P4, 9.8.x before 9.8.3-P4, 9.9.x before 9.9.1-P4, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P4 allows remote attackers to cause a denial of service (named daemon hang) via unspecified combinations of resource records.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: Specially crafted DNS data can cause a lockup in named",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
          "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
          "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
          "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
          "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
          "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
          "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
          "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
          "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
          "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
          "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
          "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
          "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
          "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
          "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
          "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
          "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
          "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
          "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
          "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5166"
        },
        {
          "category": "external",
          "summary": "RHBZ#864273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=864273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5166",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5166"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5166",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5166"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/article/AA-00801",
          "url": "https://kb.isc.org/article/AA-00801"
        }
      ],
      "release_date": "2012-10-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1363"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
            "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
            "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.src",
            "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.ppc64",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.5.x86_64",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.i386",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ia64",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.ppc",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.s390x",
            "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.5.x86_64",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.src",
            "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.5.x86_64",
            "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.i686",
            "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.ppc64",
            "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.s390x",
            "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: Specially crafted DNS data can cause a lockup in named"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...