rhsa-2013_0612
Vulnerability from csaf_redhat
Published
2013-03-07 18:53
Modified
2024-09-15 20:39
Summary
Red Hat Security Advisory: ruby security update

Notes

Topic
Updated ruby packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. It was discovered that Ruby's REXML library did not properly restrict XML entity expansion. An attacker could use this flaw to cause a denial of service by tricking a Ruby application using REXML to read text nodes from specially-crafted XML content, which will result in REXML consuming large amounts of system memory. (CVE-2013-1821) It was found that the RHSA-2011:0910 update did not correctly fix the CVE-2011-1005 issue, a flaw in the method for translating an exception message into a string in the Exception class. A remote attacker could use this flaw to bypass safe level 4 restrictions, allowing untrusted (tainted) code to modify arbitrary, trusted (untainted) strings, which safe level 4 restrictions would otherwise prevent. (CVE-2012-4481) The CVE-2012-4481 issue was discovered by Vit Ondruch of Red Hat. All users of Ruby are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated ruby packages that fix two security issues are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nIt was discovered that Ruby\u0027s REXML library did not properly restrict XML\nentity expansion. An attacker could use this flaw to cause a denial of\nservice by tricking a Ruby application using REXML to read text nodes from\nspecially-crafted XML content, which will result in REXML consuming large\namounts of system memory. (CVE-2013-1821)\n\nIt was found that the RHSA-2011:0910 update did not correctly fix the\nCVE-2011-1005 issue, a flaw in the method for translating an exception\nmessage into a string in the Exception class. A remote attacker could use\nthis flaw to bypass safe level 4 restrictions, allowing untrusted (tainted)\ncode to modify arbitrary, trusted (untainted) strings, which safe level 4\nrestrictions would otherwise prevent. (CVE-2012-4481)\n\nThe CVE-2012-4481 issue was discovered by Vit Ondruch of Red Hat.\n\nAll users of Ruby are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0612",
        "url": "https://access.redhat.com/errata/RHSA-2013:0612"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://rhn.redhat.com/errata/RHSA-2011-0910.html",
        "url": "https://rhn.redhat.com/errata/RHSA-2011-0910.html"
      },
      {
        "category": "external",
        "summary": "863484",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=863484"
      },
      {
        "category": "external",
        "summary": "914716",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914716"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0612.json"
      }
    ],
    "title": "Red Hat Security Advisory: ruby security update",
    "tracking": {
      "current_release_date": "2024-09-15T20:39:12+00:00",
      "generator": {
        "date": "2024-09-15T20:39:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0612",
      "initial_release_date": "2013-03-07T18:53:00+00:00",
      "revision_history": [
        {
          "date": "2013-03-07T18:53:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-03-07T18:53:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T20:39:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-docs@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-ri@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-static@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-irb@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-0:1.8.7.352-10.el6_4.x86_64",
                "product": {
                  "name": "ruby-0:1.8.7.352-10.el6_4.x86_64",
                  "product_id": "ruby-0:1.8.7.352-10.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@1.8.7.352-10.el6_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-docs@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-ri@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-static-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-static-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-static-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-static@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-irb@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-0:1.8.7.352-10.el6_4.i686",
                "product": {
                  "name": "ruby-0:1.8.7.352-10.el6_4.i686",
                  "product_id": "ruby-0:1.8.7.352-10.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@1.8.7.352-10.el6_4?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-0:1.8.7.352-10.el6_4.src",
                "product": {
                  "name": "ruby-0:1.8.7.352-10.el6_4.src",
                  "product_id": "ruby-0:1.8.7.352-10.el6_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@1.8.7.352-10.el6_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-docs@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-ri@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-static@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-irb@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-0:1.8.7.352-10.el6_4.s390x",
                "product": {
                  "name": "ruby-0:1.8.7.352-10.el6_4.s390x",
                  "product_id": "ruby-0:1.8.7.352-10.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@1.8.7.352-10.el6_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-docs@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-ri@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-static@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-irb@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-0:1.8.7.352-10.el6_4.ppc64",
                "product": {
                  "name": "ruby-0:1.8.7.352-10.el6_4.ppc64",
                  "product_id": "ruby-0:1.8.7.352-10.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby@1.8.7.352-10.el6_4?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
                "product": {
                  "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
                  "product_id": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.352-10.el6_4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
                "product": {
                  "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
                  "product_id": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.352-10.el6_4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
                "product": {
                  "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
                  "product_id": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.352-10.el6_4?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
                "product": {
                  "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
                  "product_id": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.352-10.el6_4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
                "product": {
                  "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
                  "product_id": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.352-10.el6_4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
                "product": {
                  "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
                  "product_id": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.352-10.el6_4?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.src"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.src",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.src",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Client-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.src"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.src",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.src"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.src",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.src",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.src"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.src",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.src",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-static-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-static-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        },
        "product_reference": "ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.4.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Vit Ondruch"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2012-4481",
      "discovery_date": "2012-10-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "863484"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The safe-level feature in Ruby 1.8.7 allows context-dependent attackers to modify strings via the NameError#to_s method when operating on Ruby objects.  NOTE: this issue is due to an incomplete fix for CVE-2011-1005.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby: Incomplete fix for CVE-2011-1005 for NameError#to_s method when used on objects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-4481"
        },
        {
          "category": "external",
          "summary": "RHBZ#863484",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=863484"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4481",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-4481"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4481",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4481"
        }
      ],
      "release_date": "2012-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0612"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ruby: Incomplete fix for CVE-2011-1005 for NameError#to_s method when used on objects"
    },
    {
      "cve": "CVE-2013-1821",
      "discovery_date": "2013-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "914716"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby: entity expansion DoS vulnerability in REXML",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
          "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
          "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
          "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
          "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
          "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1821"
        },
        {
          "category": "external",
          "summary": "RHBZ#914716",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914716"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1821",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1821"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1821",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1821"
        },
        {
          "category": "external",
          "summary": "http://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/",
          "url": "http://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/"
        }
      ],
      "release_date": "2013-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0612"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Client-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Client-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Client-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Client-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6ComputeNode-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6ComputeNode-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6ComputeNode-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Server-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Server-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Server-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Server-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Workstation-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.src",
            "6Workstation-optional-6.4.z:ruby-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-debuginfo-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-devel-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-docs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-irb-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-libs-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-rdoc-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-ri-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-static-0:1.8.7.352-10.el6_4.x86_64",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.i686",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.ppc64",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.s390x",
            "6Workstation-optional-6.4.z:ruby-tcltk-0:1.8.7.352-10.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ruby: entity expansion DoS vulnerability in REXML"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...