rhsa-2014_1873
Vulnerability from csaf_redhat
Published
2014-11-18 18:08
Modified
2024-09-15 22:10
Summary
Red Hat Security Advisory: libvirt security and bug fix update

Notes

Topic
Updated libvirt packages that fix three security issues and one bug are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process. (CVE-2014-3633) A denial of service flaw was found in the way libvirt's virConnectListAllDomains() function computed the number of used domains. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to make any domain operations within libvirt unresponsive. (CVE-2014-3657) It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data. (CVE-2014-7823) The CVE-2014-3633 issue was discovered by Luyao Huang of Red Hat. This update also fixes the following bug: When dumping migratable XML configuration of a domain, libvirt removes some automatically added devices for compatibility with older libvirt releases. If such XML is passed to libvirt as a domain XML that should be used during migration, libvirt checks this XML for compatibility with the internally stored configuration of the domain. However, prior to this update, these checks failed because of devices that were missing (the same devices libvirt removed). As a consequence, migration with user-supplied migratable XML failed. Since this feature is used by OpenStack, migrating QEMU/KVM domains with OpenStack always failed. With this update, before checking domain configurations for compatibility, libvirt transforms both user-supplied and internal configuration into a migratable form (automatically added devices are removed) and checks those instead. Thus, no matter whether the user-supplied configuration was generated as migratable or not, libvirt does not err about missing devices, and migration succeeds as expected. (BZ#1155564) All libvirt users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, libvirtd will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated libvirt packages that fix three security issues and one bug are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libvirt library is a C API for managing and interacting with the\nvirtualization capabilities of Linux and other operating systems.\nIn addition, libvirt provides tools for remote management of\nvirtualized systems.\n\nAn out-of-bounds read flaw was found in the way libvirt\u0027s\nqemuDomainGetBlockIoTune() function looked up the disk index in a\nnon-persistent (live) disk configuration while a persistent disk\nconfiguration was being indexed. A remote attacker able to establish a\nread-only connection to libvirtd could use this flaw to crash libvirtd or,\npotentially, leak memory from the libvirtd process. (CVE-2014-3633)\n\nA denial of service flaw was found in the way libvirt\u0027s\nvirConnectListAllDomains() function computed the number of used domains.\nA remote attacker able to establish a read-only connection to libvirtd\ncould use this flaw to make any domain operations within libvirt\nunresponsive. (CVE-2014-3657)\n\nIt was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the\nQEMU driver implementation of the virDomainGetXMLDesc() function could\nbypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote\nattacker able to establish a read-only connection to libvirtd could use\nthis flaw to leak certain limited information from the domain XML data.\n(CVE-2014-7823)\n\nThe CVE-2014-3633 issue was discovered by Luyao Huang of Red Hat.\n\nThis update also fixes the following bug:\n\nWhen dumping migratable XML configuration of a domain, libvirt removes some\nautomatically added devices for compatibility with older libvirt releases.\nIf such XML is passed to libvirt as a domain XML that should be used during\nmigration, libvirt checks this XML for compatibility with the internally\nstored configuration of the domain. However, prior to this update, these\nchecks failed because of devices that were missing (the same devices\nlibvirt removed). As a consequence, migration with user-supplied migratable\nXML failed. Since this feature is used by OpenStack, migrating QEMU/KVM\ndomains with OpenStack always failed. With this update, before checking\ndomain configurations for compatibility, libvirt transforms both\nuser-supplied and internal configuration into a migratable form\n(automatically added devices are removed) and checks those instead. Thus,\nno matter whether the user-supplied configuration was generated as\nmigratable or not, libvirt does not err about missing devices, and\nmigration succeeds as expected. (BZ#1155564)\n\nAll libvirt users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, libvirtd will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1873",
        "url": "https://access.redhat.com/errata/RHSA-2014:1873"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1141131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141131"
      },
      {
        "category": "external",
        "summary": "1145667",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1145667"
      },
      {
        "category": "external",
        "summary": "1160817",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1160817"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1873.json"
      }
    ],
    "title": "Red Hat Security Advisory: libvirt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T22:10:13+00:00",
      "generator": {
        "date": "2024-09-15T22:10:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1873",
      "initial_release_date": "2014-11-18T18:08:55+00:00",
      "revision_history": [
        {
          "date": "2014-11-18T18:08:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-11-18T18:08:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T22:10:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
                "product": {
                  "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
                  "product_id": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-46.el6_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
                  "product_id": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-46.el6_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-46.el6_6.2.i686",
                "product": {
                  "name": "libvirt-0:0.10.2-46.el6_6.2.i686",
                  "product_id": "libvirt-0:0.10.2-46.el6_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-46.el6_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
                "product": {
                  "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
                  "product_id": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-46.el6_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
                  "product_id": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-46.el6_6.2?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
                "product": {
                  "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
                  "product_id": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-46.el6_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
                "product": {
                  "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
                  "product_id": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-46.el6_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
                "product": {
                  "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
                  "product_id": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-46.el6_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
                  "product_id": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-46.el6_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
                  "product_id": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-46.el6_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
                "product": {
                  "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
                  "product_id": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@0.10.2-46.el6_6.2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-46.el6_6.2.src",
                "product": {
                  "name": "libvirt-0:0.10.2-46.el6_6.2.src",
                  "product_id": "libvirt-0:0.10.2-46.el6_6.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-46.el6_6.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
                "product": {
                  "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
                  "product_id": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-46.el6_6.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
                  "product_id": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-46.el6_6.2?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
                  "product_id": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-46.el6_6.2?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
                "product": {
                  "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
                  "product_id": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-46.el6_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-46.el6_6.2.s390x",
                "product": {
                  "name": "libvirt-0:0.10.2-46.el6_6.2.s390x",
                  "product_id": "libvirt-0:0.10.2-46.el6_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-46.el6_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
                  "product_id": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-46.el6_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
                "product": {
                  "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
                  "product_id": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-46.el6_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
                  "product_id": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-46.el6_6.2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
                "product": {
                  "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
                  "product_id": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-46.el6_6.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
                  "product_id": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-46.el6_6.2?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
                  "product_id": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-46.el6_6.2?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
                "product": {
                  "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
                  "product_id": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-client@0.10.2-46.el6_6.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
                "product": {
                  "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
                  "product_id": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt@0.10.2-46.el6_6.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
                "product": {
                  "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
                  "product_id": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-devel@0.10.2-46.el6_6.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
                "product": {
                  "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
                  "product_id": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-python@0.10.2-46.el6_6.2?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
                "product": {
                  "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
                  "product_id": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libvirt-debuginfo@0.10.2-46.el6_6.2?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.src",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.src",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.src",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.src",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.src",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.src",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.src",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.s390x",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        },
        "product_reference": "libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Luyao Huang"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-3633",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2014-09-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1141131"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds read flaw was found in the way libvirt\u0027s qemuDomainGetBlockIoTune() function looked up the disk index in a non-persistent (live) disk configuration while a persistent disk configuration was being indexed. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd or, potentially, leak memory from the libvirtd process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libvirt: qemu: out-of-bounds read access in qemuDomainGetBlockIoTune() due to invalid index",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of libvirt packages as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does affect the versions of libvirt packages as shipped with Red Hat\nEnterprise Linux 6 and 7. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3633"
        },
        {
          "category": "external",
          "summary": "RHBZ#1141131",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141131"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3633",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3633"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3633",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3633"
        }
      ],
      "release_date": "2014-09-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1873"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.2,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libvirt: qemu: out-of-bounds read access in qemuDomainGetBlockIoTune() due to invalid index"
    },
    {
      "cve": "CVE-2014-3657",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2014-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1145667"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way libvirt\u0027s virConnectListAllDomains() function computed the number of used domains. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to make any domain operations within libvirt unresponsive.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libvirt: domain_conf: domain deadlock DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of libvirt packages as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does affect the versions of libvirt packages as shipped with Red Hat\nEnterprise Linux 6 and 7. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3657"
        },
        {
          "category": "external",
          "summary": "RHBZ#1145667",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1145667"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3657",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3657"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3657",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3657"
        }
      ],
      "release_date": "2014-10-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1873"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libvirt: domain_conf: domain deadlock DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Eric Blake"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-7823",
      "discovery_date": "2014-10-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1160817"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when the VIR_DOMAIN_XML_MIGRATABLE flag was used, the QEMU driver implementation of the virDomainGetXMLDesc() function could bypass the restrictions of the VIR_DOMAIN_XML_SECURE flag. A remote attacker able to establish a read-only connection to libvirtd could use this flaw to leak certain limited information from the domain XML data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libvirt: dumpxml: information leak with migratable flag",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of libvirt packages as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does affect the versions of libvirt packages as shipped with Red Hat\nEnterprise Linux 6 and 7. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
          "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
          "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7823"
        },
        {
          "category": "external",
          "summary": "RHBZ#1160817",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1160817"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7823",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7823"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7823",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7823"
        }
      ],
      "release_date": "2014-11-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1873"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Client-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Client-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6ComputeNode-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6ComputeNode-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Server-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Server-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.src",
            "6Workstation-optional-6.6.z:libvirt-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-client-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-debuginfo-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-devel-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-lock-sanlock-0:0.10.2-46.el6_6.2.x86_64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.i686",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.ppc64",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.s390x",
            "6Workstation-optional-6.6.z:libvirt-python-0:0.10.2-46.el6_6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libvirt: dumpxml: information leak with migratable flag"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...