rhsa-2013_0550
Vulnerability from csaf_redhat
Published
2013-02-21 19:06
Modified
2024-09-15 20:35
Summary
Red Hat Security Advisory: bind security and enhancement update

Notes

Topic
Updated bind packages that fix one security issue and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. DNS64 is used to automatically generate DNS records so IPv6 based clients can access IPv4 systems through a NAT64 server. A flaw was found in the DNS64 implementation in BIND when using Response Policy Zones (RPZ). If a remote attacker sent a specially-crafted query to a named server that is using RPZ rewrite rules, named could exit unexpectedly with an assertion failure. Note that DNS64 support is not enabled by default. (CVE-2012-5689) This update also adds the following enhancement: * Previously, it was impossible to configure the the maximum number of responses sent per second to one client. This allowed remote attackers to conduct traffic amplification attacks using DNS queries with spoofed source IP addresses. With this update, it is possible to use the new "rate-limit" configuration option in named.conf and configure the maximum number of queries which the server responds to. Refer to the BIND documentation for more details about the "rate-limit" option. (BZ#906312) All bind users are advised to upgrade to these updated packages, which contain patches to correct this issue and add this enhancement. After installing the update, the BIND daemon (named) will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated bind packages that fix one security issue and add one enhancement\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the\nDomain Name System (DNS) protocols. BIND includes a DNS server (named); a\nresolver library (routines for applications to use when interfacing with\nDNS); and tools for verifying that the DNS server is operating correctly.\nDNS64 is used to automatically generate DNS records so IPv6 based clients\ncan access IPv4 systems through a NAT64 server.\n\nA flaw was found in the DNS64 implementation in BIND when using Response\nPolicy Zones (RPZ). If a remote attacker sent a specially-crafted query to\na named server that is using RPZ rewrite rules, named could exit\nunexpectedly with an assertion failure. Note that DNS64 support is not\nenabled by default. (CVE-2012-5689)\n\nThis update also adds the following enhancement:\n\n* Previously, it was impossible to configure the the maximum number of\nresponses sent per second to one client. This allowed remote attackers to\nconduct traffic amplification attacks using DNS queries with spoofed source\nIP addresses. With this update, it is possible to use the new \"rate-limit\"\nconfiguration option in named.conf and configure the maximum number of\nqueries which the server responds to. Refer to the BIND documentation for\nmore details about the \"rate-limit\" option. (BZ#906312)\n\nAll bind users are advised to upgrade to these updated packages, which\ncontain patches to correct this issue and add this enhancement. After\ninstalling the update, the BIND daemon (named) will be restarted\nautomatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0550",
        "url": "https://access.redhat.com/errata/RHSA-2013:0550"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.isc.org/software/bind/advisories/cve-2012-5689",
        "url": "http://www.isc.org/software/bind/advisories/cve-2012-5689"
      },
      {
        "category": "external",
        "summary": "903417",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903417"
      },
      {
        "category": "external",
        "summary": "906312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906312"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0550.json"
      }
    ],
    "title": "Red Hat Security Advisory: bind security and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T20:35:55+00:00",
      "generator": {
        "date": "2024-09-15T20:35:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0550",
      "initial_release_date": "2013-02-21T19:06:00+00:00",
      "revision_history": [
        {
          "date": "2013-02-21T19:06:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-02-21T19:12:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T20:35:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_id": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.17.rc1.el6.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_id": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.17.rc1.el6.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_id": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.17.rc1.el6.3?arch=x86_64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
                "product": {
                  "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_id": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6.3?arch=x86_64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_id": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.17.rc1.el6.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_id": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.17.rc1.el6.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_id": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.17.rc1.el6.3?arch=i686\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
                "product": {
                  "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_id": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6.3?arch=i686\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_id": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.17.rc1.el6.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_id": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.17.rc1.el6.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_id": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.17.rc1.el6.3?arch=s390x\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
                "product": {
                  "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_id": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6.3?arch=s390x\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
                  "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6.3?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
                  "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6.3?arch=s390\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
                  "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6.3?arch=s390\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
                  "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6.3?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
                  "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6.3?arch=ppc\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
                  "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6.3?arch=ppc\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
                "product": {
                  "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
                "product": {
                  "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_id": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.17.rc1.el6.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
                "product": {
                  "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
                "product": {
                  "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
                "product": {
                  "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_id": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.17.rc1.el6.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
                "product": {
                  "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_id": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.17.rc1.el6.3?arch=ppc64\u0026epoch=32"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
                "product": {
                  "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_id": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6.3?arch=ppc64\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bind-32:9.8.2-0.17.rc1.el6.3.src",
                "product": {
                  "name": "bind-32:9.8.2-0.17.rc1.el6.3.src",
                  "product_id": "bind-32:9.8.2-0.17.rc1.el6.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6.3?arch=src\u0026epoch=32"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.src",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.src",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.src",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.src",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.src",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.src",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.src",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        },
        "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-5689",
      "discovery_date": "2013-01-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "903417"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ISC BIND 9.8.x through 9.8.4-P1 and 9.9.x through 9.9.2-P1, in certain configurations involving DNS64 with a Response Policy Zone that lacks an AAAA rewrite rule, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for an AAAA record.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: denial of service when processing queries and with both DNS64 and RPZ enabled",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of bind or bind97 packages as shipped with Red Hat Enterprise Linux 4 and 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
          "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
          "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
          "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
          "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
          "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
          "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
          "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
          "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
          "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
          "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
          "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
          "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
          "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
          "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
          "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
          "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
          "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
          "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
          "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
          "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
          "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5689"
        },
        {
          "category": "external",
          "summary": "RHBZ#903417",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903417"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5689",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5689"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5689",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5689"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/article/AA-00855",
          "url": "https://kb.isc.org/article/AA-00855"
        }
      ],
      "release_date": "2013-01-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Client-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Client-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Client-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6ComputeNode-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6ComputeNode-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6ComputeNode-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Server-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Server-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Server-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Workstation-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.src",
            "6Workstation-optional-6.4.z:bind-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-chroot-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-debuginfo-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-devel-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-libs-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-sdb-32:9.8.2-0.17.rc1.el6.3.x86_64",
            "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.i686",
            "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.ppc64",
            "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.s390x",
            "6Workstation-optional-6.4.z:bind-utils-32:9.8.2-0.17.rc1.el6.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bind: denial of service when processing queries and with both DNS64 and RPZ enabled"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...