rhsa-2014_1668
Vulnerability from csaf_redhat
Published
2014-10-23 17:01
Modified
2024-09-13 09:20
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6.5 Extended Update Support. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. (CVE-2014-5077, Important) This update also fixes several bugs and adds one enhancement. Documentation for these changes is available from the Technical Notes document linked to in the References section. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix one security issue, several bugs, and add\none enhancement are now available for Red Hat Enterprise Linux 6.5 Extended\nUpdate Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s\nStream Control Transmission Protocol (SCTP) implementation handled\nsimultaneous connections between the same hosts. A remote attacker could\nuse this flaw to crash the system. (CVE-2014-5077, Important)\n\nThis update also fixes several bugs and adds one enhancement.\nDocumentation for these changes is available from the Technical Notes\ndocument linked to in the References section.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1668",
        "url": "https://access.redhat.com/errata/RHSA-2014:1668"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html#RHSA-2014-1668",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html#RHSA-2014-1668"
      },
      {
        "category": "external",
        "summary": "1122982",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122982"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1668.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T09:20:24+00:00",
      "generator": {
        "date": "2024-09-13T09:20:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1668",
      "initial_release_date": "2014-10-23T17:01:43+00:00",
      "revision_history": [
        {
          "date": "2014-10-23T17:01:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-10-23T17:01:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:20:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
                  "product_id": "6ComputeNode-6.5.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
                  "product_id": "6ComputeNode-optional-6.5.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)",
                  "product_id": "6Server-6.5.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
                  "product_id": "6Server-optional-6.5.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.37.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.37.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-431.37.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.37.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-431.37.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-431.37.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-431.37.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.37.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.37.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.37.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.37.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-431.37.1.el6.src",
                  "product_id": "kernel-0:2.6.32-431.37.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.37.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "perf-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.37.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-431.37.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-431.37.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.37.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.37.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-431.37.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-431.37.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.37.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "perf-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.37.1.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-431.37.1.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-431.37.1.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.37.1.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)",
          "product_id": "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)",
          "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.src",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-5077",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2014-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1122982"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s Stream Control Transmission Protocol (SCTP) implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 as it doesn\u0027t provide support for AUTH chunks.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue. This issue has been fixed in Red Hat Enterprise MRG via RHSA-2014:1083.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
          "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
          "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
          "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
          "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
          "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
          "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
          "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
          "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
          "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
          "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
          "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
          "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
          "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
          "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
          "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
          "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
          "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
          "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
          "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
          "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
          "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-5077"
        },
        {
          "category": "external",
          "summary": "RHBZ#1122982",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122982"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-5077",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-5077"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-5077",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5077"
        }
      ],
      "release_date": "2014-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
            "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
            "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
            "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
            "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
            "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
            "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1668"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
            "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
            "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
            "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
            "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
            "6Server-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
            "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
            "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
            "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.src",
            "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.37.1.el6.noarch",
            "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.37.1.el6.noarch",
            "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.37.1.el6.noarch",
            "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:perf-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.37.1.el6.x86_64",
            "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.i686",
            "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.ppc64",
            "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.s390x",
            "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.37.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...