rhsa-2013_1803
Vulnerability from csaf_redhat
Published
2013-12-09 23:22
Modified
2024-11-22 07:18
Summary
Red Hat Security Advisory: libjpeg-turbo security update

Notes

Topic
Updated libjpeg-turbo packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The libjpeg-turbo package contains a library of functions for manipulating JPEG images. It also contains simple client programs for accessing the libjpeg functions. An uninitialized memory read issue was found in the way libjpeg-turbo decoded images with missing Start Of Scan (SOS) JPEG markers or Define Huffman Table (DHT) JPEG markers. A remote attacker could create a specially crafted JPEG image that, when decoded, could possibly lead to a disclosure of potentially sensitive information. (CVE-2013-6629, CVE-2013-6630) All libjpeg-turbo users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated libjpeg-turbo packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libjpeg-turbo package contains a library of functions for manipulating\nJPEG images. It also contains simple client programs for accessing the\nlibjpeg functions.\n\nAn uninitialized memory read issue was found in the way libjpeg-turbo\ndecoded images with missing Start Of Scan (SOS) JPEG markers or Define\nHuffman Table (DHT) JPEG markers. A remote attacker could create a\nspecially crafted JPEG image that, when decoded, could possibly lead to a\ndisclosure of potentially sensitive information. (CVE-2013-6629,\nCVE-2013-6630)\n\nAll libjpeg-turbo users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:1803",
        "url": "https://access.redhat.com/errata/RHSA-2013:1803"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1031734",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031734"
      },
      {
        "category": "external",
        "summary": "1031749",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031749"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1803.json"
      }
    ],
    "title": "Red Hat Security Advisory: libjpeg-turbo security update",
    "tracking": {
      "current_release_date": "2024-11-22T07:18:47+00:00",
      "generator": {
        "date": "2024-11-22T07:18:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2013:1803",
      "initial_release_date": "2013-12-09T23:22:00+00:00",
      "revision_history": [
        {
          "date": "2013-12-09T23:22:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-12-09T23:27:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T07:18:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
                "product": {
                  "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
                  "product_id": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.1-3.el6_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
                "product": {
                  "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
                  "product_id": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.1-3.el6_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
                "product": {
                  "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
                  "product_id": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.1-3.el6_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
                "product": {
                  "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
                  "product_id": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.1-3.el6_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
                "product": {
                  "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
                  "product_id": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.1-3.el6_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
                "product": {
                  "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
                  "product_id": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.1-3.el6_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
                "product": {
                  "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
                  "product_id": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.1-3.el6_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
                "product": {
                  "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
                  "product_id": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.1-3.el6_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
                "product": {
                  "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
                  "product_id": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.1-3.el6_5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
                "product": {
                  "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
                  "product_id": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.1-3.el6_5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
                "product": {
                  "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
                  "product_id": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.1-3.el6_5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
                "product": {
                  "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
                  "product_id": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.1-3.el6_5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
                "product": {
                  "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
                  "product_id": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.1-3.el6_5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
                "product": {
                  "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
                  "product_id": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.1-3.el6_5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
                "product": {
                  "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
                  "product_id": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.1-3.el6_5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
                "product": {
                  "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
                  "product_id": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.1-3.el6_5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
                "product": {
                  "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
                  "product_id": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.1-3.el6_5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
                "product": {
                  "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
                  "product_id": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.1-3.el6_5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
                "product": {
                  "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
                  "product_id": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.1-3.el6_5?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
                "product": {
                  "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
                  "product_id": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.1-3.el6_5?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
                "product": {
                  "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
                  "product_id": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.1-3.el6_5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
                "product": {
                  "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
                  "product_id": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.1-3.el6_5?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
                "product": {
                  "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
                  "product_id": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.1-3.el6_5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Client-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Client-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Server-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.src",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        },
        "product_reference": "libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.5.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-6629",
      "cwe": {
        "id": "CWE-456",
        "name": "Missing Initialization of a Variable"
      },
      "discovery_date": "2013-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1031734"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libjpeg: information leak (read of uninitialized memory)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-6629"
        },
        {
          "category": "external",
          "summary": "RHBZ#1031734",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031734"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6629",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-6629"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6629",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6629"
        }
      ],
      "release_date": "2013-11-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-12-09T23:22:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1803"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libjpeg: information leak (read of uninitialized memory)"
    },
    {
      "cve": "CVE-2013-6630",
      "cwe": {
        "id": "CWE-456",
        "name": "Missing Initialization of a Variable"
      },
      "discovery_date": "2013-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1031749"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libjpeg: information leak (read of uninitialized memory)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
          "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
          "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
          "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
          "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
          "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
          "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-6630"
        },
        {
          "category": "external",
          "summary": "RHBZ#1031749",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031749"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6630",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-6630"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6630",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6630"
        }
      ],
      "release_date": "2013-11-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-12-09T23:22:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:1803"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Client-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Client-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Client-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Client-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6ComputeNode-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6ComputeNode-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Server-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Server-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Server-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Server-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Workstation-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Workstation-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.src",
            "6Workstation-optional-6.5.z:libjpeg-turbo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-debuginfo-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-devel-0:1.2.1-3.el6_5.x86_64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.i686",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.ppc64",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.s390x",
            "6Workstation-optional-6.5.z:libjpeg-turbo-static-0:1.2.1-3.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libjpeg: information leak (read of uninitialized memory)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.