rhsa-2013_1801
Vulnerability from csaf_redhat
Published
2013-12-12 19:13
Modified
2024-09-15 21:13
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix multiple security issues, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled sending of certain UDP packets over sockets that used the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature was enabled on the output device. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges on the system. (CVE-2013-4470, Important) * A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM's Local Advanced Programmable Interrupt Controller (LAPIC) implementation. A privileged guest user could use this flaw to crash the host. (CVE-2013-6367, Important) * A memory corruption flaw was discovered in the way KVM handled virtual APIC accesses that crossed a page boundary. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2013-6368, Important) * An information leak flaw in the Linux kernel could allow a local, unprivileged user to leak kernel memory to user space. (CVE-2013-2141, Low) Red Hat would like to thank Hannes Frederic Sowa for reporting CVE-2013-4470, and Andrew Honig of Google for reporting CVE-2013-6367 and CVE-2013-6368. This update also fixes several bugs and adds two enhancements. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add two enhancements are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s TCP/IP protocol suite\nimplementation handled sending of certain UDP packets over sockets that\nused the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature\nwas enabled on the output device. A local, unprivileged user could use this\nflaw to cause a denial of service or, potentially, escalate their\nprivileges on the system. (CVE-2013-4470, Important)\n\n* A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM\u0027s\nLocal Advanced Programmable Interrupt Controller (LAPIC) implementation.\nA privileged guest user could use this flaw to crash the host.\n(CVE-2013-6367, Important)\n\n* A memory corruption flaw was discovered in the way KVM handled virtual\nAPIC accesses that crossed a page boundary. A local, unprivileged user\ncould use this flaw to crash the system or, potentially, escalate their\nprivileges on the system. (CVE-2013-6368, Important)\n\n* An information leak flaw in the Linux kernel could allow a local,\nunprivileged user to leak kernel memory to user space. (CVE-2013-2141, Low)\n\nRed Hat would like to thank Hannes Frederic Sowa for reporting\nCVE-2013-4470, and Andrew Honig of Google for reporting CVE-2013-6367 and\nCVE-2013-6368.\n\nThis update also fixes several bugs and adds two enhancements.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:1801",
        "url": "https://access.redhat.com/errata/RHSA-2013:1801"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html",
        "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html"
      },
      {
        "category": "external",
        "summary": "970873",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970873"
      },
      {
        "category": "external",
        "summary": "1023477",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023477"
      },
      {
        "category": "external",
        "summary": "1032207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1032207"
      },
      {
        "category": "external",
        "summary": "1032210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1032210"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_1801.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T21:13:36+00:00",
      "generator": {
        "date": "2024-09-15T21:13:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:1801",
      "initial_release_date": "2013-12-12T19:13:00+00:00",
      "revision_history": [
        {
          "date": "2013-12-12T19:13:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-12-12T19:23:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:13:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.1.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-431.1.2.el6.src",
                  "product_id": "kernel-0:2.6.32-431.1.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.1.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.1.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-431.1.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-431.1.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.1.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "python-perf-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "kernel-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.1.2.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-431.1.2.el6.i686",
                  "product_id": "perf-0:2.6.32-431.1.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.1.2.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.1.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.1.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.1.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "perf-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.1.2.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "perf-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.1.2.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-431.1.2.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-431.1.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.1.2.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.src",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.src",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.src",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.src",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-2141",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2013-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "970873"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: signal: information leak in tkill/tgkill",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-2141"
        },
        {
          "category": "external",
          "summary": "RHBZ#970873",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970873"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2141",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-2141"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2141",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2141"
        }
      ],
      "release_date": "2013-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1801"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Kernel: signal: information leak in tkill/tgkill"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hannes Frederic Sowa"
          ]
        }
      ],
      "cve": "CVE-2013-4470",
      "cwe": {
        "id": "CWE-456",
        "name": "Missing Initialization of a Variable"
      },
      "discovery_date": "2013-10-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1023477"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly initialize certain data structures, which allows local users to cause a denial of service (memory corruption and system crash) or possibly gain privileges via a crafted application that uses the UDP_CORK option in a setsockopt system call and sends both short and long packets, related to the ip_ufo_append_data function in net/ipv4/ip_output.c and the ip6_ufo_append_data function in net/ipv6/ip6_output.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: net: memory corruption with UDP_CORK and UFO",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4470"
        },
        {
          "category": "external",
          "summary": "RHBZ#1023477",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1023477"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4470",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4470"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4470",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4470"
        }
      ],
      "release_date": "2013-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1801"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: net: memory corruption with UDP_CORK and UFO"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andrew Honig"
          ],
          "organization": "Google"
        }
      ],
      "cve": "CVE-2013-6367",
      "discovery_date": "2013-11-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1032207"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsystem in the Linux kernel through 3.12.5 allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via crafted modifications of the TMICT value.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kvm: division by zero in apic_get_tmcct()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG 2 as they did not provide support for the KVM subsystem.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-6367"
        },
        {
          "category": "external",
          "summary": "RHBZ#1032207",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1032207"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6367",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-6367"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6367",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6367"
        }
      ],
      "release_date": "2013-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1801"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kvm: division by zero in apic_get_tmcct()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andrew Honig"
          ],
          "organization": "Google"
        }
      ],
      "cve": "CVE-2013-6368",
      "discovery_date": "2013-11-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1032210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kvm: cross page vapic_addr access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG 2 as they did not provide support for the KVM subsystem.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
          "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
          "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-6368"
        },
        {
          "category": "external",
          "summary": "RHBZ#1032210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1032210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6368",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-6368"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6368",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6368"
        }
      ],
      "release_date": "2013-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1801"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Client-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Client-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6ComputeNode-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6ComputeNode-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Server-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Server-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.src",
            "6Workstation-optional-6.5.z:kernel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-abi-whitelists-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-bootwrapper-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debug-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-i686-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-ppc64-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-s390x-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-debuginfo-common-x86_64-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-devel-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-doc-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-firmware-0:2.6.32-431.1.2.el6.noarch",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-headers-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:kernel-kdump-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:kernel-kdump-devel-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-0:2.6.32-431.1.2.el6.x86_64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.i686",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.ppc64",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.s390x",
            "6Workstation-optional-6.5.z:python-perf-debuginfo-0:2.6.32-431.1.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kvm: cross page vapic_addr access"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...